Krafty Internet Marketing Forum

Full Version: Packt - Hands-On AWS Penetration Testing with Kali Linux
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
[Image: 1907052257580114.jpg]

Packt - Hands-On AWS Penetration Testing with Kali Linux
English | Size: 143.47 MB
Category: HACKING
Learn
Familiarize yourself with and pentest the most common external-facing AWS services
Audit your own infrastructure and identify flaws, weaknesses, and loopholes
Demonstrate the process of lateral and vertical movement through a partially compromised AWS account
Maintain stealth and persistence within a compromised AWS account
Master a hands-on approach to pentesting
Discover a number of automated tools to ease the process of continuously assessing and improving the security stance of an AWS infrastructure

About

The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward - and AWS rules the roost when it comes to cloud service providers, with its closest competitor having less than half of its market share. This highlights the importance of security on the cloud, especially on AWS. While a lot has been said (and written) about how cloud environments can be secured, performing external security assessments in the form of pentests on AWS is still seen as a dark art.

This book aims to help pentesters as well as seasoned system administrators with a hands-on approach to pentesting the various cloud services provided by Amazon through AWS using Kali Linux. To make things easier for novice pentesters, the book focuses on building a practice lab and refining penetration testing with Kali Linux on the cloud. This is helpful not only for beginners but also for pentesters who want to set up a pentesting environment in their private cloud, using Kali Linux to perform a white-box assessment of their own cloud resources. Besides this, there is a lot of in-depth coverage of the large variety of AWS services that are often overlooked during a pentest - from serverless infrastructure to automated deployment pipelines.

By the end of this book, you will be able to identify possible vulnerable areas efficiently and secure your AWS cloud environment.
Features

Efficiently perform penetration testing techniques on your public cloud instances
Learn not only to cover loopholes but also to automate security monitoring and alerting within your cloud-based deployment pipelines
A step-by-step guide that will help you leverage the most widely used security platform to secure your AWS Cloud environment
DOWNLOAD

Code:
http://nitroflare.com/view/BAF21410BC341A4/cme2y.Packt..HandsOn.AWS.Penetration.Testing.with.Kali.Linux.rar

Code:
https://rapidgator.net/file/c093352d0fc310a8470ee1cb896f1458/cme2y.Packt..HandsOn.AWS.Penetration.Testing.with.Kali.Linux.rar