The following text field will produce suggestions that follow it as you type.

Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition: Apply a proactive approach to secure your cyber infrastructure and enhance your pentesting skills
Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition: Apply a proactive approach to secure your cyber infrastructure and enhance your pentesting skills

Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition: Apply a proactive approach to secure your cyber infrastructure and enhance your pentesting skills

Current price: $54.99
Loading Inventory...
Get it at Barnes and Noble

Size: OS

Get it at Barnes and Noble
Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploy vulnerable cloud services on AWS using containers. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 specific cyber failures and understand the cyber risks involved with working from home. By the end of this book, you'll have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies. This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.
Powered by Adeptmind