Book Image

Hands-On Infrastructure Penetration Testing [Video]

By : Parvinder Yadav
Book Image

Hands-On Infrastructure Penetration Testing [Video]

By: Parvinder Yadav

Overview of this book

<p>Are you a system administrator, penetration tester, or network engineer and do you want to take your penetration testing skills to the next level? Then this course is for you. It is your one-stop solution to safeguarding complex network devices and modern operating systems from external threats using Kali Linux.</p> <p>This course will provide you with advanced penetration testing techniques with Kali Linux that will help you exploit databases and web/applications servers and perform network penetration. With this course, you will prevent your system from being exploited by using techniques such as reverse shells. Moving on, this course will not only walk you through managing vulnerabilities but will also show you how to protect endpoints. You will explore web pentesting, learn how to set up your LAB environment, and explore the various vulnerabilities that exist nowadays. Towards the end of this course, you will also perform wireless penetration testing to defend against the wireless assets.</p> <p>Finally, you will have mastered the skills and methodologies you need to breach infrastructures and provide complete endpoint protection for your system via Kali Linux.<br />All the code and supporting files for this course are available from Github at&nbsp;<a href="https://github.com/PacktPublishing/Hands-On-Infrastructure-Penetration-Testing" target="_blank">https://github.com/PacktPublishing/Hands-On-Infrastructure-Penetration-Testing</a></p> <h1>Style and Approach</h1> <p>This comprehensive course takes you through penetration testing with Kali Linux and is packed with step-by-step instructions and working examples</p>
Table of Contents (5 chapters)
Chapter 5
Perform Network Penetration Testing
Content Locked
Section 2
How to Sniff Data of Wi-Fi Routers?
This video will give us the brief idea about sniffing of Wi-Fi Routers. We will also get to know the way to capture the data packets of all the Wi-Fi routers in that range of our USB Wi-Fi adapter. - Enable Monitor mode - Run airodump-ng with monitor mode interface - Run airodump-ng for a particular Wi-Fi router with monitor mode interface.