Добавить в закладки
Наш форум
Правила Litmy.ru
Мы в Вконтакте
Подписка на RSS
Для правообладателей
Поиск книг:
Разделы сайта
Авторизация
Регистрация



Реклама


Advanced Security Testing with Kali LinuxНазвание: Advanced Security Testing with Kali Linux
Автор: Daniel W Dieterle
Издательство: Independently published
Год: 2022 (Version 1)
Страниц: 749
Язык: английский
Формат: mobi
Размер: 73.3 MB

Advanced Security Testing with Kali Linux - the last book in my offensive security with Kali training books. This book picks up where my previous ones left off and dives deeper into more advanced security topics. You will learn about AV bypass, Command & Control (C2) frameworks, Web App pentesting, "Living off the Land" and using IoT devices in Security.

If you are the type of person that likes to roll up your sleeves and dive right in, then this book is for you. This book is simply a hands-on, “learn by doing” continuation of my previous books. It will walk you through some of the more common Tactics, Techniques and Procedures (TTPs) used in the security field. I have always been a “learn by doing” type person. I began writing books that I wished existed when I started my journey in the security field over 10 years ago. I walk through many of the techniques showing every step, with lots of pictures to help in the process.

What This Book Is Not:
This book will not teach you to be an uber l33t hacker. There is no “secret sauce” to leetness here. I hesitated for a very long time about naming this book, “Advanced Security Testing”. The skill level in the security community is very wide, and the word “Advanced” means so many different things to so many different people. This book is simply the last in my Kali Linux security series and covers techniques that:

1. I did not cover in previous books.
2. Readers may need a higher skill level than my basic book to understand.

That’s it, there is no black magic or secret incantations here.

You will not become a Pentester by simply reading this book. Also, do not read this book and then think you can go start doing live security tests on customer networks. Being a professional Pentester, Red Team member or security tester requires many years of diverse training, skills and knowledge that are way beyond this book. This book does not teach you all the different ways to use the tools presented in this book, nor does it teach you how badly things can go wrong if you use them incorrectly. Mostly I show just the most basic usage of tools, how to get them up and running quickly, and some of the common uses. Always fully understand the tools and techniques you are using, and how to undo any changes they make, before ever trying them on a live system.

This book is not heavy on theory. If you want a book that walks you through complex security topics in a lecture type layout, delving deep into security theory, then this book is not for you. Also, you will not find all the answers here, there is no way to cover every tool and technique available. Almost everyone in the security community has their favorite testing process and scripts that they run, a quick search on GitHub for #RedTeam or #Pentesting will return tons of individuals security notes. Covered here are techniques that I know and use and like.

Lastly, this book is the continuation of my Basic Security Testing with Kali Linux series and the replacement/ update for my previous book, “Intermediate Security Testing with Kali Linux”. This book assumes that you already have a basic working knowledge of Kali Linux and are familiar with the security topics covered in my Basic Security book. Topics already covered in my previous books, like basic install and usage of Kali are not covered.

My previous books are used in schools, universities, colleges and training centers worldwide. One thing I was always told was how appreciative students in some countries were that could not afford professional tool licenses or online access to training labs. They loved the fact that my lab setup from previous books were mostly Virtual Machines (VMs). And that I mostly just used either publicly available tools or the tools that come in Kali Linux. So, with this in mind, this book follows suite, and uses mostly commonly available VMs that will run on a single current computer. Though, there are some chapters at the end where I cover “Internet of Things” type devices, where you would need to purchase other hardware if you want to follow through, mostly the Raspberry Pi chapters.

About the author:
Daniel W. Dieterle has worked in the IT field for over 20 years. During this time, he supported hundreds of companies across Upstate New York and throughout Northern Pennsylvania. He also worked directly in the Corporate & Academic worlds, and served as an Executive at an Electrical Engineering Company. For the last 10 years, Daniel has been completely focused on security as a Computer Security Researcher & Author. His articles have been published in international security magazines, and referenced by both technical entities and the media. His Kali Linux based books are used worldwide as a teaching & training resource for universities, technical training centers, government and private sector organizations. Daniel has assisted with creating numerous security training classes and technical training books mainly based on Ethical Hacking & Kali Linux, and enjoys helping out those new to the field.

Скачать Advanced Security Testing with Kali Linux


Автор: literator 13-11-2022, 11:03 | Напечатать
 
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.




 Litmy.ru  ©2020-2023     При использовании материалов библиотеки обязательна обратная активная ссылка    Политика конфиденциальности