Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
The Ultimate Kali Linux Book - Third Edition

You're reading from  The Ultimate Kali Linux Book - Third Edition

Product type Book
Published in Apr 2024
Publisher Packt
ISBN-13 9781835085806
Pages 828 pages
Edition 3rd Edition
Languages
Author (1):
Glen D. Singh Glen D. Singh
Profile icon Glen D. Singh

Table of Contents (21) Chapters

Preface 1. Introduction to Ethical Hacking 2. Building a Penetration Testing Lab 3. Setting Up for Advanced Penetration Testing Techniques 4. Passive Reconnaissance 5. Exploring Open-Source Intelligence 6. Active Reconnaissance 7. Performing Vulnerability Assessments 8. Understanding Network Penetration Testing 9. Performing Network Penetration Testing 10. Post-Exploitation Techniques 11. Delving into Command and Control Tactics 12. Working with Active Directory Attacks 13. Advanced Active Directory Attacks 14. Advanced Wireless Penetration Testing 15. Social Engineering Attacks 16. Understanding Website Application Security 17. Advanced Website Penetration Testing 18. Best Practices for the Real World 19. Index
Appendix

What this book covers

Chapter 1, Introduction to Ethical Hacking, introduces the reader to the concepts ethical hacking and penetration testing tactics and strategies while providing insights into a hacker’s mindset.

Chapter 2, Building a Penetration Testing Lab, focuses on providing the practical skills for using virtualization technologies to efficiently build a personalized lab environment to safely practice ethical hacking and penetration testing while exploring new skills.

Chapter 3, Setting up for Advanced Penetration Testing Techniques, covers how to set up an enterprise Active Directory environment and wireless network for learning how to identify and exploit security vulnerabilities within organizations’ infrastructure.

Chapter 4, Passive Reconnaissance, introduces the reader to passive reconnaissance and how to reduce their threat level when collecting information about a target during penetration testing.

Chapter 5, Exploring Open Source Intelligence, focuses on teaching the reader how to collect and analyze publicly available information to develop a profile about a target and weaponize the collected intelligence.

Chapter 6, Active Reconnaissance, teaches the reader how to perform active reconnaissance techniques to collect sensitive information from targeted systems and networks.

Chapter 7, Performing Vulnerability Assessments, focuses on performing vulnerability assessments on targeted systems and networks using free and open-source vulnerability management tools in the industry.

Chapter 8, Understanding Network Penetration Testing, introduces the reader to the fundamentals of network penetration testing, anti-malware evasion techniques, and working with wireless network adapters.

Chapter 9, Performing Network Penetration Testing, focuses on host discovery, identifying and exploiting vulnerabilities on Windows, and Linux-based systems, and performing online and offline password-cracking techniques.

Chapter 10, Post-Exploitation Techniques, introduces the reader to common post-exploitation techniques to expand their foothold on a compromised host, use lateral movement to identify additional targets on a different subnet, and perform data exfiltration from a compromised machine.

Chapter 11, Delving into Command and Control Tactics, introduces the reader to Command and Control (C2) operations and explores how C2 helps penetration testers with remote manipulation from their compromised targets on a network.

Chapter 12, Working with Active Directory Attacks, focuses on discovering and exploiting the trust relationships in an Active Directory environment.

Chapter 13, Advanced Active Directory Attacks, explores advanced Active Directory penetration testing techniques and procedures, such as performing lateral and vertical movement and taking over the entire Windows domain environment.

Chapter 14, Advanced Wireless Penetration Testing, introduces the reader to wireless communication and how penetration testers can identify and exploit security vulnerabilities within enterprise wireless networks.

Chapter 15, Social Engineering Attacks, focuses on understanding the principles of social engineering and techniques used by penetration testers to identify human-based vulnerabilities that can be exploited by real threat actors.

Chapter 16, Understanding Website Application Security, focuses on discovering the web application security risks that are described in the OWASP Top 10: 2021 list of security vulnerabilities.

Chapter 17, Advanced Website Application Penetration Testing, focuses on performing advanced web application security testing to discover and exploit security flaws.

Chapter 18, Best Practices for the Real World, provides guidelines for aspiring ethical hackers and penetration testers to ensure that, after completing this book, you have a wealth of valuable knowledge and can adapt to good practices within the industry.

lock icon The rest of the chapter is locked
Next Chapter arrow right
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}