Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
The Ultimate Kali Linux Book - Third Edition

You're reading from  The Ultimate Kali Linux Book - Third Edition

Product type Book
Published in Apr 2024
Publisher Packt
ISBN-13 9781835085806
Pages 828 pages
Edition 3rd Edition
Languages
Author (1):
Glen D. Singh Glen D. Singh
Profile icon Glen D. Singh

Table of Contents (21) Chapters

Preface 1. Introduction to Ethical Hacking 2. Building a Penetration Testing Lab 3. Setting Up for Advanced Penetration Testing Techniques 4. Passive Reconnaissance 5. Exploring Open-Source Intelligence 6. Active Reconnaissance 7. Performing Vulnerability Assessments 8. Understanding Network Penetration Testing 9. Performing Network Penetration Testing 10. Post-Exploitation Techniques 11. Delving into Command and Control Tactics 12. Working with Active Directory Attacks 13. Advanced Active Directory Attacks 14. Advanced Wireless Penetration Testing 15. Social Engineering Attacks 16. Understanding Website Application Security 17. Advanced Website Penetration Testing 18. Best Practices for the Real World 19. Index
Appendix

Who this book is for

This comprehensive book is meticulously designed for a diverse audience. It caters to the needs of students who are venturing into the field, trainers who are looking for reliable content to impart knowledge, lecturers who wish to supplement their curriculum with up-to-date information, and IT professionals who need to stay abreast of the latest in the industry. Furthermore, it is an excellent resource for anyone who harbors an interest in understanding the intricacies of ethical hacking, penetration testing, and cybersecurity.

The book has been crafted to serve dual purposes. It can be used as a self-study guide for those who prefer to learn at their own pace, and it can also be integrated into classroom-based training for a more structured learning experience. The topics covered are far-reaching and cover the essentials of the field, including discovering and exploiting security vulnerabilities, ethical hacking techniques, and learning penetration testing strategies and procedures.

The book is not limited to beginners who are new to the field of cybersecurity. It also provides sophisticated content that would intrigue and educate even a seasoned professional within the industry. The book offers a balance of theoretical knowledge and practical insights, making it a valuable resource for everyone. There’s a wealth of knowledge to be gained from this book, irrespective of your experience level in the field.

Moreover, the book also provides the hands-on experience needed to get started as an ethical hacker and a penetration tester. It aims to not only impart knowledge but also encourage the practical application of this knowledge in real-world scenarios. This practical approach enhances the learning experience and prepares the reader to face the real-world challenges of cybersecurity.

lock icon The rest of the chapter is locked
Next Chapter arrow right
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}