Beginning Ethical Hacking with Kali Linux Computational Techniques for Resolving Security Issues

Afbeeldingen

Artikel vergelijken

  • Engels
  • Paperback
  • 9781484238905
  • 30 november 2018
  • 417 pagina's
Alle productspecificaties

Samenvatting

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem.

In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.


You will:
  • Master common Linux commands and networking techniques
  • Build your own Kali web server and learn to be anonymous
  • Carry out penetration testing using Python
  • Detect sniffing attacks and SQL injection vulnerabilities
  • Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
  • Use Metasploit with Kali Linux
  • Exploit remote Windows and Linux systems


Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryptiontechniques where you will learn the conventional cryptosystem.

In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.


What You Will Learn
  • Master common Linux commands and networking techniques
  • Build your own Kali web server and learn to be anonymous
  • Carry out penetration testing using Python
  • Detect sniffing attacks and SQL injection vulnerabilities
  • Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
  • Use Metasploit with Kali Linux
  • Exploit remote Windows and Linux systems
            Who This Book Is For
            Developers new to ethical hacking with a basic understanding of Linux programming.

            Productspecificaties

            Inhoud

            Taal
            en
            Bindwijze
            Paperback
            Oorspronkelijke releasedatum
            30 november 2018
            Aantal pagina's
            417
            Illustraties
            Nee

            Betrokkenen

            Hoofdauteur
            Sanjib Sinha
            Hoofduitgeverij
            Apress

            Overige kenmerken

            Editie
            1
            Extra groot lettertype
            Nee
            Product breedte
            155 mm
            Product lengte
            235 mm
            Studieboek
            Nee
            Verpakking breedte
            155 mm
            Verpakking hoogte
            23 mm
            Verpakking lengte
            235 mm
            Verpakkingsgewicht
            670 g

            EAN

            EAN
            9781484238905

            Je vindt dit artikel in

            Boek, ebook of luisterboek?
            Boek
            Taal
            Engels
            Beschikbaarheid
            Leverbaar
            Studieboek of algemeen
            Studieboeken

            Reviews

            1 review
            0
            0
            1
            0
            0
            • Prima

              Positieve punten

              • Toegankelijk
              • Praktisch toepasbaar

              Negatieve punten

              • Eenzijdig

              Prima!

              Vond je dit een nuttige review?
              0
              0

            Kies gewenste uitvoering

            Prijsinformatie en bestellen

            De prijs van dit product is 79 euro en 42 cent.
            Uiterlijk 12 juni in huis
            Verkoop door bol
            • Prijs inclusief verzendkosten, verstuurd door bol
            • Ophalen bij een bol afhaalpunt mogelijk
            • 30 dagen bedenktijd en gratis retourneren
            • Dag en nacht klantenservice

            Vaak samen gekocht