Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux, 2nd Edition

Posted By: yoyoloit
Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux, 2nd Edition

Windows and Linux Penetration Testing from Scratch
by Bramwell, Phil;

English | 2022 | ISBN: ‎ 1801815127 | 510 pages | True PDF | 95.85 MB


Master the art of identifying and exploiting vulnerabilities with Metasploit, Empire, PowerShell, and Python, turning Kali Linux into your fighter cockpit

Key Features
  • Map your client's attack surface with Kali Linux
  • Discover the craft of shellcode injection and managing multiple compromises in the environment
  • Understand both the attacker and the defender mindset

Book Description
Let's be honest—security testing can get repetitive. If you're ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.
This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You'll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you'll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you'll be able to go deeper and keep your access.
By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients' environments and providing the necessary insight for proper remediation.

What you will learn
  • Get to know advanced pen testing techniques with Kali Linux
  • Gain an understanding of Kali Linux tools and methods from behind the scenes
  • Get to grips with the exploitation of Windows and Linux clients and servers
  • Understand advanced Windows concepts and protection and bypass them with Kali and living-off-the-land methods
  • Get the hang of sophisticated attack frameworks such as Metasploit and Empire
  • Become adept in generating and analyzing shellcode
  • Build and tweak attack scripts and modules

Who this book is for
This book is for penetration testers, information technology professionals, cybersecurity professionals and students, and individuals breaking into a pentesting role after demonstrating advanced skills in boot camps. Prior experience with Windows, Linux, and networking is necessary.

Table of Contents
  • Open Source Intelligence
  • Bypassing Network Access Control
  • Sniffing and Spoofing
  • Windows Passwords on the Network
  • Assessing Network Security
  • Cryptography and the Penetration Tester
  • Advanced Exploitation with Metasploit
  • Python Fundamentals
  • PowerShell Fundamentals
  • Shellcoding - The Stack
  • Shellcoding - Bypassing Protections
  • Shellcoding - Evading Antivirus
  • Windows Kernel Security
  • Fuzzing Techniques
  • Going Beyond the Foothold
  • Escalating Privileges
  • Maintaining Access
  • Answers