SKU/Artículo: AMZ-B09RPTFK1S
Advanced Security Testing with Kali Linux
En stock
1.44 kg
Sí
Nuevo
Amazon
- Comprehensive Lab Setup: From installing VMs to configuring complex environments, this book ensures you have a solid foundation before diving into advanced topics.
- The MITRE ATT&CK Framework: Learn how to leverage this industry-standard framework for understanding and simulating real-world threats, complete with practical examples and usage scenarios.
- Reconnaissance & Scanning: Master the art of gathering intelligence using advanced tools like Nmap, SpiderFoot, and OWASP ZAP, essential for any security assessment.
- Website Attacks: Explore and execute sophisticated attacks on web applications using tools like Burp Suite, Metasploit, and SQLMap, all within controlled environments.
- Bypassing Antivirus & Shellcode Injection: Get hands-on with techniques for evading detection, including using Shellter, SharpShooter, and the Veil Framework.
- Privilege Escalation & Post-Exploitation: Understand how to escalate privileges and maintain access on compromised systems, using both manual and automated methods.
- Command and Control (C2): Delve into the mechanics of Command and Control frameworks, including Metasploit, PowerShell Empire, and Cobalt Strike.
- Offensive Forensics: Learn to cover your tracks and analyze memory dumps using advanced forensic tools like Volatility and FTK Imager.
- IoT Hacking & Raspberry Pi: Expand your skills into the IoT realm with dedicated chapters on Raspberry Pi, WiFi testing, and smart pentest drop boxes.
- Kali on Android: As a bonus, discover the power of Kali NetHunter and DuckHunter for mobile penetration testing.
IMPORT EASILY
By purchasing this product you can deduct VAT with your RUT number