Kali Linux 2: Windows Penetration Testing

Kali Linux 2: Windows Penetration Testing
Author :
Publisher : Packt Publishing Ltd
Total Pages : 422
Release :
ISBN-10 : 9781782168508
ISBN-13 : 1782168508
Rating : 4/5 (508 Downloads)

Book Synopsis Kali Linux 2: Windows Penetration Testing by : Wolf Halton

Download or read book Kali Linux 2: Windows Penetration Testing written by Wolf Halton and published by Packt Publishing Ltd. This book was released on 2016-06-28 with total page 422 pages. Available in PDF, EPUB and Kindle. Book excerpt: Kali Linux: a complete pentesting toolkit facilitating smooth backtracking for working hackers About This Book Conduct network testing, surveillance, pen testing and forensics on MS Windows using Kali Linux Footprint, monitor, and audit your network and investigate any ongoing infestations Customize Kali Linux with this professional guide so it becomes your pen testing toolkit Who This Book Is For If you are a working ethical hacker who is looking to expand the offensive skillset with a thorough understanding of Kali Linux, then this is the book for you. Prior knowledge about Linux operating systems and the BASH terminal emulator along with Windows desktop and command line would be highly beneficial. What You Will Learn Set up Kali Linux for pen testing Map and enumerate your Windows network Exploit several common Windows network vulnerabilities Attack and defeat password schemes on Windows Debug and reverse-engineer Windows programs Recover lost files, investigate successful hacks and discover hidden data in innocent-looking files Catch and hold admin rights on the network, and maintain backdoors on the network after your initial testing is done In Detail Microsoft Windows is one of the two most common OS and managing its security has spawned the discipline of IT security. Kali Linux is the premier platform for testing and maintaining Windows security. Kali is built on the Debian distribution of Linux and shares the legendary stability of that OS. This lets you focus on using the network penetration, password cracking, forensics tools and not the OS. This book has the most advanced tools and techniques to reproduce the methods used by sophisticated hackers to make you an expert in Kali Linux penetration testing. First, you are introduced to Kali's top ten tools and other useful reporting tools. Then, you will find your way around your target network and determine known vulnerabilities to be able to exploit a system remotely. Next, you will prove that the vulnerabilities you have found are real and exploitable. You will learn to use tools in seven categories of exploitation tools. Further, you perform web access exploits using tools like websploit and more. Security is only as strong as the weakest link in the chain. Passwords are often that weak link. Thus, you learn about password attacks that can be used in concert with other approaches to break into and own a network. Moreover, you come to terms with network sniffing, which helps you understand which users are using services you can exploit, and IP spoofing, which can be used to poison a system's DNS cache. Once you gain access to a machine or network, maintaining access is important. Thus, you not only learn penetrating in the machine you also learn Windows privilege's escalations. With easy to follow step-by-step instructions and support images, you will be able to quickly pen test your system and network. Style and approach This book is a hands-on guide for Kali Linux pen testing. This book will provide all the practical knowledge needed to test your network's security using a proven hacker's methodology. The book uses easy-to-understand yet professional language for explaining concepts.


Kali Linux 2: Windows Penetration Testing Related Books

Kali Linux 2: Windows Penetration Testing
Language: en
Pages: 422
Authors: Wolf Halton
Categories: Computers
Type: BOOK - Published: 2016-06-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Kali Linux: a complete pentesting toolkit facilitating smooth backtracking for working hackers About This Book Conduct network testing, surveillance, pen testin
Kali Linux: Windows Penetration Testing
Language: en
Pages: 422
Authors: Wolf Halton
Categories: Computers
Type: BOOK - Published: 2016-06-29 - Publisher: Packt Publishing

DOWNLOAD EBOOK

Kali Linux: a complete pen testing toolkit facilitating smooth backtracking for working hackersAbout This Book*Conduct network testing, surveillance, pen testin
Kali Linux 2018: Windows Penetration Testing
Language: en
Pages: 396
Authors: Wolf Halton
Categories: Computers
Type: BOOK - Published: 2018-10-25 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Become the ethical hacker you need to be to protect your network Key FeaturesSet up, configure, and run a newly installed Kali-Linux 2018.xFootprint, monitor, a
Windows and Linux Penetration Testing from Scratch
Language: en
Pages: 510
Authors: Phil Bramwell
Categories: Computers
Type: BOOK - Published: 2022-08-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Master the art of identifying and exploiting vulnerabilities with Metasploit, Empire, PowerShell, and Python, turning Kali Linux into your fighter cockpit Key F
Kali Linux 2 – Assuring Security by Penetration Testing
Language: en
Pages: 568
Authors: Gerard Johansen
Categories: Computers
Type: BOOK - Published: 2016-09-22 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its third edition! About This Book Get a rock-solid insight into penet