7
Performing Vulnerability Assessments
As you have learned so far, the reconnaissance phase is very important for successfully moving on to the exploitation phase of penetration testing and the Cyber Kill Chain. Discovering security vulnerabilities on a targeted system helps adversaries identify the attack surface, which is the point of entry on a system that can be exploited to gain unauthorized access. As an aspiring ethical hacker and penetration tester, understanding how to efficiently identify the attack surface and profile a targeted system will help you better plan your method of attack and determine which exploits will help you gain a foothold on the target. However, it’s important to ensure you obtain written legal permission from the ...
Get The Ultimate Kali Linux Book - Third Edition now with the O’Reilly learning platform.
O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.