The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metasploit, Aircrack-ng, and Empire for cutting-edge pentesting by Singh, Glen D.

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metasploit, Aircrack-ng, and Empire for cutting-edge pentesting

Excel in penetration testing by delving into the latest ethical hacking tools and techniques from scratch Purchase...
CHF 101.24
CHF 101.24
SKU: 9781835085806
Product Type: Books
Please hurry! Only 294 left in stock
Author: Glen D. Singh
Format: Paperback
Language: English
Subtotal: CHF 101.24
10 customers are viewing this product
The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metasploit, Aircrack-ng, and Empire for cutting-edge pentesting by Singh, Glen D.

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metasploit, Aircrack-ng, and Empire for cutting-edge pentesting

CHF 101.24

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metasploit, Aircrack-ng, and Empire for cutting-edge pentesting

CHF 101.24
Author: Glen D. Singh
Format: Paperback
Language: English

Excel in penetration testing by delving into the latest ethical hacking tools and techniques from scratch

Purchase of the print or Kindle book includes a free eBook in PDF format.

Key Features

- Learn to think like an adversary to strengthen your cyber defences

- Execute sophisticated real-life penetration tests, uncovering vulnerabilities in enterprise networks that go beyond the surface level

- Securely manipulate environments using Kali Linux, ensuring you're fully equipped to safeguard your systems against real-world threats

Book Description

Embark on an exciting journey into the world of Kali Linux - the central hub for advanced penetration testing. Honing your pentesting skills and exploiting vulnerabilities or conducting advanced penetration tests on wired and wireless enterprise networks, Kali Linux empowers cybersecurity professionals. In its latest third edition, this book goes further to guide you on how to setup your labs and explains breaches using enterprise networks. This book is designed for newcomers and those curious about penetration testing, this guide is your fast track to learning pentesting with Kali Linux 2024.x. Think of this book as your stepping stone into real-world situations that guides you through lab setups and core penetration testing concepts. As you progress in the book you'll explore the toolkit of vulnerability assessment tools in Kali Linux, where gathering information takes the spotlight. You'll learn how to find target systems, uncover device security issues, exploit network weaknesses, control operations, and even test web applications. The journey ends with understanding complex web application testing techniques, along with industry best practices. As you finish this captivating exploration of the Kali Linux book, you'll be ready to tackle advanced enterprise network testing - with newfound skills and confidence.

What you will learn

- Establish a firm foundation in ethical hacking

- Install and configure Kali Linux 2024.1

- Build a penetration testing lab environment and perform vulnerability assessments

- Understand the various approaches a penetration tester can undertake for an assessment

- Gathering information from Open Source Intelligence (OSINT) data sources

- Use Nmap to discover security weakness on a target system on a network

- Implement advanced wireless pentesting techniques

- Become well-versed with exploiting vulnerable web applications

Who this book is for

This pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux, then this book is for you.



Author: Glen D. Singh
Publisher: Packt Publishing
Published: 04/30/2024
Pages: 828
Binding Type: Paperback
Weight: 3.07lbs
Size: 9.25h x 7.50w x 1.64d
ISBN: 9781835085806

This title is not returnable

Returns Policy

You may return most new, unopened items within 30 days of delivery for a full refund. We'll also pay the return shipping costs if the return is a result of our error (you received an incorrect or defective item, etc.).

You should expect to receive your refund within four weeks of giving your package to the return shipper, however, in many cases you will receive a refund more quickly. This time period includes the transit time for us to receive your return from the shipper (5 to 10 business days), the time it takes us to process your return once we receive it (3 to 5 business days), and the time it takes your bank to process our refund request (5 to 10 business days).

If you need to return an item, simply login to your account, view the order using the "Complete Orders" link under the My Account menu and click the Return Item(s) button. We'll notify you via e-mail of your refund once we've received and processed the returned item.

Shipping

We can ship to virtually any address in the world. Note that there are restrictions on some products, and some products cannot be shipped to international destinations.

When you place an order, we will estimate shipping and delivery dates for you based on the availability of your items and the shipping options you choose. Depending on the shipping provider you choose, shipping date estimates may appear on the shipping quotes page.

Please also note that the shipping rates for many items we sell are weight-based. The weight of any such item can be found on its detail page. To reflect the policies of the shipping companies we use, all weights will be rounded up to the next full pound.

Related Products

Recently Viewed Products