Have a personal or library account? Click to login
Mastering Kali Linux for Advanced Penetration Testing – Fourth Edition Cover

Mastering Kali Linux for Advanced Penetration Testing – Fourth Edition

Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite

Paid access
|Mar 2022

Table of Contents

  1. Goal-Based Penetration Testing
  2. Open-Source Intelligence and Passive Reconnaissance
  3. Active Reconnaissance of External and Internal Networks
  4. Vulnerability Assessment
  5. Advanced Social Engineering and Physical Security
  6. Wireless and Bluetooth Attacks
  7. Exploiting Web-Based Applications
  8. Cloud Security Exploitation
  9. Bypassing Security Controls
  10. Exploitation
  11. Action on the Objective and Lateral Movement
  12. Privilege Escalations
  13. Command and Control
  14. Embedded Devices and RFID Hacking
PDF ISBN: 978-1-80181-267-2
Publisher: Packt Publishing Limited
Copyright owner: © 2022 Packt Publishing Limited
Publication date: 2022
Language: English
Pages: 572

People also read