Book Image

The Ultimate Kali Linux Book - Third Edition

By : Glen D. Singh
5 (2)
Book Image

The Ultimate Kali Linux Book - Third Edition

5 (2)
By: Glen D. Singh

Overview of this book

Embark on an exciting journey into the world of Kali Linux – the central hub for advanced penetration testing. Honing your pentesting skills and exploiting vulnerabilities or conducting advanced penetration tests on wired and wireless enterprise networks, Kali Linux empowers cybersecurity professionals. In its latest third edition, this book goes further to guide you on how to setup your labs and explains breaches using enterprise networks. This book is designed for newcomers and those curious about penetration testing, this guide is your fast track to learning pentesting with Kali Linux 2024.x. Think of this book as your stepping stone into real-world situations that guides you through lab setups and core penetration testing concepts. As you progress in the book you’ll explore the toolkit of vulnerability assessment tools in Kali Linux, where gathering information takes the spotlight. You'll learn how to find target systems, uncover device security issues, exploit network weaknesses, control operations, and even test web applications. The journey ends with understanding complex web application testing techniques, along with industry best practices. As you finish this captivating exploration of the Kali Linux book, you'll be ready to tackle advanced enterprise network testing – with newfound skills and confidence.
Table of Contents (21 chapters)
19
Index

Understanding C2

The battle between cybersecurity professionals and threat actors is always a continuous race against time as to whether the threat actors are going to discover a security vulnerability on a system and exploit it before the cybersecurity professionals are able to identify the security flaw and implement countermeasures to prevent a cyber-attack. As each day goes by, cybersecurity-related news reveals how organizations are discovering their systems and networks have been compromised and how they are working on eradicating threats such as malware and recovering their systems to a working state.

However, while organizations are not always able to detect security incidents in real time and stop an attack, threat actors can live on their victims’ networks and systems for a long time. This enables threat actors to move around the network using lateral movement, escalate their user privileges with vertical movement, exfiltrate the organization’s data, install...