Book Image

Kali Linux Penetration Testing Recipes [Video]

By : Aubrey Love
Book Image

Kali Linux Penetration Testing Recipes [Video]

By: Aubrey Love

Overview of this book

<p><span id="description" class="sugar_field">Kali Linux is rated as the #1 security operating system for hackers. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites. Kali Linux has gained popularity over the last few years with the rise of hacker groups (Anonymous, Lizard Squad, Ghost Squad Hackers, and others).</span></p> <p><span id="description" class="sugar_field">In view of all this, companies are hiring hackers just like you to perform network and website vulnerability testing to help prevent hackers from getting in. However, if you think this job is done after you hand in your report, you're wrong. After you hand in your report on the security issues, the company will generally ask you to either work with its IT department to fix the corrections or hire you again to fix the issues yourself. </span></p> <p><span id="description" class="sugar_field">This course covers several great resources within Kali Linux and you'll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you'll create a professional report and hand it to your client.</span></p> <h2><span class="sugar_field">Style and Approach</span></h2> <p><span class="sugar_field"><span id="trade_selling_points_c" class="sugar_field">The purpose of this course is to help explain the different tools and techniques that are often utilized by hackers everywhere. Knowing what tools they use, and how they use them, can help you become an ethical hacker yourself or just learn how to increase your website and server security.</span></span></p>
Table of Contents (6 chapters)
Chapter 2
Website Testing
Content Locked
Section 2
Burp Suite – Web Application Security Testing
So we have been challenged with a web-based application and need to test it for vulnerabilities. Not a problem. This section we will learn how to exploit that web app using Burp Suite. - Web-Based application testing with Burp Suite