Kali Linux Intrusion and Exploitation Cookbook by Dhruv Shah

Kali Linux Intrusion and Exploitation Cookbook by Dhruv Shah from  in  category
Privacy Policy
Read using
(price excluding 0% GST)
Author: Dhruv Shah
Category: Engineering & IT
ISBN: 9781783982172
File Size: 128.40 MB
Format: EPUB (e-book)
DRM: Applied (Requires eSentral Reader App)
(price excluding 0% GST)

Synopsis

Key FeaturesSet up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploitsImprove your testing efficiency with the use of automated vulnerability scannersWork through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomaliesBook DescriptionWith the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities.This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. Its an ideal reference guide if youre looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation.In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.What you will learnUnderstand the importance of security assessments over merely setting up and managing systems/processesFamiliarize yourself with tools such as OPENVAS to locate system and network vulnerabilitiesDiscover multiple solutions to escalate privileges on a compromised machineIdentify security anomalies in order to make your infrastructure secure and further strengthen itAcquire the skills to prevent infrastructure and application vulnerabilitiesExploit vulnerabilities that require a complex setup with the help of MetasploitAbout the AuthorIshan Girdhar is a senior pentester and DevSecOps engineer. With over 7 years of work experience, he has been vigorously involved in building application security and bug bounty programs, in his current and previous roles, helping businesses and organizations to be more secure ad aware. He is currently working with Southeast Asias biggest ride-hailing platform, Grab. Previously, he has worked with organizations such as InMobi and one of the biggest Internet payment company, PayPal. He holds bachelors and masters degrees in computer science and has the MCP, CCNA, RHCE, and OSCP certifications. He has also conducted various trainings for Red Hat Linux and web application and network security.He loves to share his work with the InfoSec and developer community through public speaking and open source projects. He loves to code in Python.In his spare time, he prefers reading, scripting, tweeting (@ishangirdhar), and writing articles at his blog (www.securityninja.io), which aims on sharing knowledge and encouraging budding enthusiasts. You can check out some of his open source projects at github.com/ishangirdhar. He was a part of NullCon (Goa 2012,2013, 2014, and 2015) and has been actively engaged in Null Meets (the Delhi, Bangalore, and Singapore chapters).Dhruv Shah is an information security consultant and security researcher. He started his career as an information security trainer and later moved to consulting. He has a great passion for security. He has been working in the security industry for nearly 7 years. Over this period, he has performed network security assessments, web application assessments, and mobile application assessments for various private and public organizations, as well as private sector banks.He runs the security-geek.in website, a popular resource of security guides, cheat sheets, and walkthroughs for vulnerable machines of VulnHub. He holds a masters of science in information technology (MSc IT) degree from Mumbai University. His certifications include CEH, CISE, and ECSA.Outside of work, he can be found gaming on Steam, playing CS GO and Rocket League.Table of ContentsGetting Started - Setting Up an EnvironmentNetwork Information GatheringNetwork Vulnerability AssessmentNetwork ExploitationWeb Application Information GatheringWeb Application Vulnerability AssessmentWeb Application ExploitationSystem and Password ExploitationPrivilege Escalation and ExploitationWireless ExploitationPen Testing 101 Basics

Reviews

Write your review

Recommended