ABE-IPSABE HOLDINGABE BOOKS
English Polski
On-line access

Bookstore

0.00 PLN
Bookshelf (0) 
Your bookshelf is empty
Kali Linux - An Ethical Hacker's Cookbook

Kali Linux - An Ethical Hacker's Cookbook

Authors
Publisher Packt Publishing
Year
Edition First
Version eBook: Reflowable eTextbook (ePub)
Language English
ISBN 9781787120280
Categories Linux, Computer security, Computer networking & communications
lifetime license
Product available online
Delivery: access code sent by e-mail
E-Mail
order with obligation to pay
Add to bookshelf

Book description

Over 120 recipes to perform advanced penetration testing with Kali Linux About This Book • Practical recipes to conduct effective penetration testing using the powerful Kali Linux • Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease • Confidently perform networking and application attacks using task-oriented recipes Who This Book Is For This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques. What You Will Learn • Installing, setting up and customizing Kali for pentesting on multiple platforms • Pentesting routers and embedded devices • Bug hunting 2017 • Pwning and escalating through corporate network • Buffer over?ows 101 • Auditing wireless networks • Fiddling around with software-defned radio • Hacking on the run with NetHunter • Writing good quality reports In Detail With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book's crisp and task-oriented recipes. Style and approach This is a recipe-based book that allows you to venture into some of the most cutting-edge practices and techniques to perform penetration testing with Kali Linux.

Kali Linux - An Ethical Hacker's Cookbook

We also recommend books

Strony www Białystok Warszawa
801 777 223