Book Image

Learn Penetration Testing

By : Rishalin Pillay
Book Image

Learn Penetration Testing

By: Rishalin Pillay

Overview of this book

Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you'll learn crucial penetration testing techniques to help you evaluate enterprise defenses. You'll start by understanding each stage of pentesting and deploying target virtual machines, including Linux and Windows. Next, the book will guide you through performing intermediate penetration testing in a controlled environment. With the help of practical use cases, you'll also be able to implement your learning in real-world scenarios. By studying everything from setting up your lab, information gathering and password attacks, through to social engineering and post exploitation, you'll be able to successfully overcome security threats. The book will even help you leverage the best tools, such as Kali Linux, Metasploit, Burp Suite, and other open source pentesting tools to perform these techniques. Toward the later chapters, you'll focus on best practices to quickly resolve security threats. By the end of this book, you'll be well versed with various penetration testing techniques so as to be able to tackle security threats effectively
Table of Contents (21 chapters)
Free Chapter
1
Section 1: The Basics
4
Section 2: Exploitation
12
Section 3: Post Exploitation
16
Section 4: Putting It All Together

Summary

In this chapter, we looked at our penetration testing platform of choice, which is Kali Linux. We explored the installation, configuration, and initial setup. We then began working with basic bash scripts and commonly used commands. To conclude the chapter, we looked at some of the essential tools that are included within Kali Linux.

You now have the ability to install Kali Linux from scratch, you know where to download a prebuilt virtual machine, and you have learned how to install Kali Linux in WSL. In addition to this, you have learned how to perform the initial configuration of Kali Linux such as updating, upgrading, and adding new user accounts. We also explored how to compile basic scripts within the bash environment. You should now have a good understanding of some basic commands and the uses of them, as well as some of the common tools and their main features within...