Kali Linux for Ethical Hacking

Mohamed Atef

SKU: 9789355517043

Rs. 699
Type:
Quantity:

FREE PREVIEW

ISBN: 9789355517043
eISBN: 9789355517593
Authors: Mohamed Atef
Rights: Worldwide
Edition: 2024
Pages: 230
Dimension: 6*9 Inches
Book Type: Paperback

This book is a comprehensive guide for anyone aspiring to become a penetration tester or ethical hacker using Kali Linux. It starts from scratch, explaining the installation and setup of Kali Linux, and progresses to advanced topics such as network scanning, vulnerability assessment, and exploitation techniques.

Readers will learn information gathering with OSINT and Nmap to map networks. Understand vulnerability assessment using Nessus, OpenVAS, and Metasploit for exploitation and privilege escalation. Learn persistence methods and data exfiltration. Explore wireless network security with Aircrack-ng and best practices for Wi-Fi security. Identify web vulnerabilities using Burp Suite. Automate tasks with Bash scripting, and tackle real-world penetration testing scenarios, including red team vs blue team exercises.

By the end, readers will have a solid understanding of penetration testing methodologies and be prepared to tackle real-world security challenges.

KEY FEATURES  

  • Beginner-friendly step-by-step instruction.
  • Hands-on labs and practical exercises.
  • Covers essential tools and techniques.

WHAT YOU WILL LEARN

  • Install and configure Kali Linux.
  • Perform network scanning and enumeration.
  • Identify and exploit vulnerabilities.
  • Conduct penetration tests using Kali Linux.
  • Implement security best practices.
  • Understand ethical hacking principles.

WHO THIS BOOK IS FOR

Whether you are a beginner or an experienced IT professional looking to transition into cybersecurity, this book offers valuable insights and skills to enhance your career.

  1. Foundations of Ethical Hacking and Kali Linux
  2. Information Gathering and Network Scanning
  3. Executing Vulnerability Assessment
  4. Exploitation Techniques
  5. Post-Exploitation Activities
  6. Wireless Network Security and Exploitation
  7. Web Application Attacks
  8. Hands-on Shell Scripting with Error Debugging Automation
  9. Real-World Penetration Testing Scenarios

Mohamed Atef is a seasoned Cyber Security Specialist with over 20 years of extensive experience in security governance, compliance, and operations across diverse sectors including government, financial, healthcare, and private industries. His expertise encompasses the implementation of international standards such as ISO 27001, GDPR, PCI-DSS, and HIPAA, as well as regional standards including ISR and NESA in the UAE, and ECC and SAMA in KSA.

As a pivotal member of the award-winning security team at Dubai Municipality, Mohamed contributed to the team’s recognition as the Best Security Team across the Dubai Government in 2017. He played a significant role in achieving 100% compliance with the 13 DESC KPIs in 2022, demonstrating his proficiency in implementing and maintaining robust security frameworks.

Throughout his career, Mohamed has successfully managed and executed comprehensive disaster recovery plans, ensuring business continuity under various scenarios and aligning with best practices and regulatory requirements. His technical background includes system administration for both Linux and Windows environments, along with hands-on experience in SIEM, vulnerability scanning, and penetration testing.

Mohamed has also designed and conducted role-based information security awareness campaigns, significantly enhancing organizational compliance and security posture. He has implemented enterprise-wide data protection strategies, including data classification frameworks and Data Loss Prevention (DLP) systems, effectively securing sensitive information.

In addition to his practical expertise, Mohamed is an accomplished author with five published books on cybersecurity and a frequent public speaker, dedicated to fostering a culture of security awareness and education. His certifications, including CISSP, CEH, and PMP, complement his extensive experience and commitment to the field of cybersecurity.

You may also like

Recently viewed