search
0
cart
close
You have no products in your basket yet
left
Tech Categories
Best Sellers
New Releases
Books
Videos
Audiobooks
Articles
Newsletters
Free Learning
right
The Ultimate Kali Linux Book - Second Edition

The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire, Second Edition

By Glen D. Singh
$43.99 $29.99
Book Feb 2022 742 pages 2nd Edition
eBook
$43.99 $29.99
Print
$54.99
Audiobook
$45.99
Subscription
$15.99 Monthly
eBook
$43.99 $29.99
Print
$54.99
Audiobook
$45.99
Subscription
$15.99 Monthly

What do you get with eBook?

Feature icon Instant access to your Digital eBook purchase
Feature icon Download this book in EPUB and PDF formats
Feature icon Access this title in our online reader with advanced features
Feature icon DRM FREE - Read whenever, wherever and however you want
Buy Now

Product Details


Publication date : Feb 24, 2022
Length 742 pages
Edition : 2nd Edition
Language : English
ISBN-13 : 9781801818933
Category :
Concepts :
toc View table of contents toc Preview Book toc Download Code

Key benefits

  • Learn to compromise enterprise networks with Kali Linux
  • Gain comprehensive insights into security concepts using advanced real-life hacker techniques
  • Use Kali Linux in the same way ethical hackers and penetration testers do to gain control of your environment
  • Purchase of the print or Kindle book includes a free eBook in the PDF format

Description

Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks. This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you’ll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you’ll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You’ll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you’ll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment. By the end of this Kali Linux book, you’ll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.

What you will learn

Explore the fundamentals of ethical hacking Understand how to install and configure Kali Linux Perform asset and network discovery techniques Focus on how to perform vulnerability assessments Exploit the trust in Active Directory domain services Perform advanced exploitation with Command and Control (C2) techniques Implement advanced wireless hacking techniques Become well-versed with exploiting vulnerable web applications

What do you get with eBook?

Feature icon Instant access to your Digital eBook purchase
Feature icon Download this book in EPUB and PDF formats
Feature icon Access this title in our online reader with advanced features
Feature icon DRM FREE - Read whenever, wherever and however you want
Buy Now

Product Details


Publication date : Feb 24, 2022
Length 742 pages
Edition : 2nd Edition
Language : English
ISBN-13 : 9781801818933
Category :
Concepts :

Table of Contents

23 Chapters
Preface Packt Packt
Section 1: Getting Started with Penetration Testing Packt Packt
Chapter 1: Introduction to Ethical Hacking Packt Packt
Chapter 2: Building a Penetration Testing Lab Packt Packt
Chapter 3: Setting Up for Advanced Hacking Techniques Packt Packt
Section 2: Reconnaissance and Network Penetration Testing Packt Packt
Chapter 4: Reconnaissance and Footprinting Packt Packt
Chapter 5: Exploring Active Information Gathering Packt Packt
Chapter 6: Performing Vulnerability Assessments Packt Packt
Chapter 7: Understanding Network Penetration Testing Packt Packt
Chapter 8: Performing Network Penetration Testing Packt Packt
Section 3: Red Teaming Techniques Packt Packt
Chapter 9: Advanced Network Penetration Testing — Post Exploitation Packt Packt
Chapter 10: Working with Active Directory Attacks Packt Packt
Chapter 11: Advanced Active Directory Attacks Packt Packt
Chapter 12: Delving into Command and Control Tactics Packt Packt
Chapter 13: Advanced Wireless Penetration Testing Packt Packt
Section 4: Social Engineering and Web Application Attacks Packt Packt
Chapter 14: Performing Client-Side Attacks – Social Engineering Packt Packt
Chapter 15: Understanding Website Application Security Packt Packt
Chapter 16: Advanced Website Penetration Testing Packt Packt
Chapter 17: Best Practices for the Real World Packt Packt
Other Books You May Enjoy Packt Packt

Customer reviews

filter Filter
Top Reviews
Rating distribution
star-icon star-icon star-icon star-icon star-icon 5
(1 Ratings)
5 star 100%
4 star 0%
3 star 0%
2 star 0%
1 star 0%

Filter reviews by


Marek Zima Feb 13, 2024
star-icon star-icon star-icon star-icon star-icon 5
Feefo Verified review Feefo image
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

How do I buy and download an eBook? Packt Packt

Where there is an eBook version of a title available, you can buy it from the book details for that title. Add either the standalone eBook or the eBook and print book bundle to your shopping cart. Your eBook will show in your cart as a product on its own. After completing checkout and payment in the normal way, you will receive your receipt on the screen containing a link to a personalised PDF download file. This link will remain active for 30 days. You can download backup copies of the file by logging in to your account at any time.

If you already have Adobe reader installed, then clicking on the link will download and open the PDF file directly. If you don't, then save the PDF file on your machine and download the Reader to view it.

Please Note: Packt eBooks are non-returnable and non-refundable.

Packt eBook and Licensing When you buy an eBook from Packt Publishing, completing your purchase means you accept the terms of our licence agreement. Please read the full text of the agreement. In it we have tried to balance the need for the ebook to be usable for you the reader with our needs to protect the rights of us as Publishers and of our authors. In summary, the agreement says:

  • You may make copies of your eBook for your own use onto any machine
  • You may not pass copies of the eBook on to anyone else
How can I make a purchase on your website? Packt Packt

If you want to purchase a video course, eBook or Bundle (Print+eBook) please follow below steps:

  1. Register on our website using your email address and the password.
  2. Search for the title by name or ISBN using the search option.
  3. Select the title you want to purchase.
  4. Choose the format you wish to purchase the title in; if you order the Print Book, you get a free eBook copy of the same title. 
  5. Proceed with the checkout process (payment to be made using Credit Card, Debit Cart, or PayPal)
Where can I access support around an eBook? Packt Packt
  • If you experience a problem with using or installing Adobe Reader, the contact Adobe directly.
  • To view the errata for the book, see www.packtpub.com/support and view the pages for the title you have.
  • To view your account details or to download a new copy of the book go to www.packtpub.com/account
  • To contact us directly if a problem is not resolved, use www.packtpub.com/contact-us
What eBook formats do Packt support? Packt Packt

Our eBooks are currently available in a variety of formats such as PDF and ePubs. In the future, this may well change with trends and development in technology, but please note that our PDFs are not Adobe eBook Reader format, which has greater restrictions on security.

You will need to use Adobe Reader v9 or later in order to read Packt's PDF eBooks.

What are the benefits of eBooks? Packt Packt
  • You can get the information you need immediately
  • You can easily take them with you on a laptop
  • You can download them an unlimited number of times
  • You can print them out
  • They are copy-paste enabled
  • They are searchable
  • There is no password protection
  • They are lower price than print
  • They save resources and space
What is an eBook? Packt Packt

Packt eBooks are a complete electronic version of the print edition, available in PDF and ePub formats. Every piece of content down to the page numbering is the same. Because we save the costs of printing and shipping the book to you, we are able to offer eBooks at a lower cost than print editions.

When you have purchased an eBook, simply login to your account and click on the link in Your Download Area. We recommend you saving the file to your hard drive before opening it.

For optimal viewing of our eBooks, we recommend you download and install the free Adobe Reader version 9.