BOOK DOWNLOAD

Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

10.00$
 Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues
BOOK DOWNLOAD

Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

10.00$

by Sanjib Sinha (Author)

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.  

After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem. 

In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.

What You Will Learn

  • Master common Linux commands and networking techniques
  • Build your own Kali web server and learn to be anonymous
  • Carry out penetration testing using Python
  • Detect sniffing attacks and SQL injection vulnerabilities
  • Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
  • Use Metasploit with Kali Linux
  • Exploit remote Windows and Linux systems

            Who This Book Is For
            Developers new to ethical hacking with a basic understanding of Linux programming.

            Year:
            2018
            Pages:
            426
            Language:
            English
            Format:
            PDF
            Size:
            8 MB
            ISBN-10:
            1484238907
            ISBN-13:
            978-1484238905
            BOOK DOWNLOAD

            © 2024 BOOK DOWNLOAD. SHOP : Since 2012 until Now. All Rights Reserved.

            • Visa
            • Mastercard
            • American Express
            • Paypal
            • Manual Payment