Basic Security Testing with Kali Linux

0
(0)

Basic Security Testing with Kali Linux
 

  • Author:Daniel W. Dieterle
  • Length: 310 pages
  • Edition: 1
  • Publisher: CreateSpace Independent Publishing Platform
  • Publication Date: 2014-01-05
  • ISBN-10: 1494861275
  • ISBN-13: 9781494861278
  • Sales Rank: #735425 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    With computer hacking attacks making headline news on a frequent occasion, it is time for companies and individuals to take a more active stance in securing their computer systems.

    Kali Linux is an Ethical Hacking platform that allows good guys to use the same tools and techniques that a hacker would use so they can find issues with their security before the bad guys do.

    In “Basic Security Testing with Kali Linux”, you will learn basic examples of how hackers find out information about your company, locate weaknesses in your security and how they gain access to your system.

    This hands-on, step by step learning book covers topics like:

    • Kali Linux Introduction and Overview
    • Metasploit & Metasploitable 2 Tutorials
    • Information Gathering
    • A section on Shodan (the “Hacker’s Google”)
    • Exploiting Windows and Linux Systems
    • Escalating Privileges in Windows
    • Wireless (WiFi) Attacks
    • Social Engineering Attacks
    • Password Attacks
    • Kali on a Raspberry Pi
    • Securing your Network

    Though no network can be completely “Hacker Proof”, knowing how an attacker works will help put you on the right track of better securing your network.

    Table of Contents

    Chapter 1 – Introduction

    Part 1: Installing and Basic Overview
    Chapter 2 – Installing Kali with VMWare Player

    Part 2 – Metasploit Tutorial
    Chapter 3 – Introduction to Metasploit
    Chapter 4 – Meterpreter Shell

    Part 3 – Information Gathering & Mapping
    Chapter 5 – Recon Tools
    Chapter 6 – Shodan

    Part 4 – Attacking Hosts
    Chapter 7 – Metasploitable Tutorial – Part One
    Chapter 8 – Metasploitable – Part Two: Scanners
    Chapter 9 – Windows AV Bypass with Veil
    Chapter 10 – Windows Privilege Escalation by Bypassing UAC
    Chapter 11 – Packet Captures and Man-in-the-Middle Attacks
    Chapter 12 – Using the Browser Exploitation Framework

    Part 5 – Social Engineering
    Chapter 13 – Social Engineering
    Chapter 14 – The Social Engineering Toolkit
    Chapter 15 – Subterfuge

    Part 6 – Password Attacks
    Chapter 16 – Cracking Simple LM Hashes
    Chapter 17 – Pass the Hash
    Chapter 18 – Mimikatz Plain Text Passwords
    Chapter 19 – Mimikatz and Utilman
    Chapter 20 – Keyscan and Lockout Keylogger
    Chapter 21 – HashCat
    Chapter 22 – Wordlists
    Chapter 23 – Cracking Linux Passwords

    Part 7 – Router and Wi-Fi Attacks
    Chapter 24 – Router Attacks
    Chapter 25 – Wireless Network Attacks
    Chapter 26 – Fern WIFI Cracker
    Chapter 27 – Wi-Fi Testing with WiFite
    Chapter 28 – Kismet
    Chapter 29 – Easy Creds

    Part 8 – Raspberry Pi
    Chapter 30 – Installing Kali on a Raspberry Pi
    Chapter 31 – WiFi Pentesting on a Raspberry Pi

    Part 9 – Defending your Network
    Chapter 32 – Network Defense and Conclusion

    中文:

    书名:Basic Security Testing with Kali Linux

    随着电脑黑客攻击频繁成为头条新闻,公司和个人是时候采取更积极的立场来保护他们的计算机系统了。

    Kali Linux是一个道德黑客平台,它允许好人使用与黑客相同的工具和技术,这样他们就可以在坏人之前发现自己的安全问题。

    In “使用Kali Linux进行基本安全测试,您将学习黑客如何找到有关您公司的信息、定位您的安全漏洞以及他们如何访问您的系统的基本示例。

    这本循序渐进的动手学习书涵盖了以下主题:

    • Kali Linux简介和概述
    • Metasploit & Metasploitable 2 Tutorials
    • Information Gathering
    • 关于Shodan(黑客的谷歌)的一个部分
    • 利用Windows和Linux系统
    • 在Windows中提升权限
    • 无线(WiFi)攻击
    • 社会工程攻击
    • Password Attacks
    • 覆盆子猪上的卡利
    • 保护您的网络

    虽然没有网络可以完全“防黑客”,但了解攻击者是如何工作的将有助于您走上更好地保护网络的正确轨道。

    Table of Contents

    第一章导言

    第1部分:安装和基本概述
    Chapter 2 – Installing Kali with VMWare Player

    第2部分–元分割教程
    第3章-Metasploit简介
    第4章–计量器外壳

    第3部分:信息收集和地图绘制
    第5章-侦察工具
    第六章肖丹

    仓鼠攻击宿主第四部分
    第7章-元可上传教程第一部分
    第8章-Metasploable第二部分:扫描仪
    第9章-使用Veil绕过Windows AV
    第10章-绕过UAC提升Windows权限
    第11章&8211;数据包捕获和中间人攻击
    第12章-使用浏览器开发框架

    第五部分:社会工程
    第13章–社会工程
    Chapter 14 – The Social Engineering Toolkit
    第十五章诡计

    Part 6 – Password Attacks
    第16章-破解简单的LM散列
    Chapter 17 – Pass the Hash
    Chapter 18 – Mimikatz Plain Text Passwords
    第十九章–米米卡茨和乌蒂尔曼
    第20章键盘扫描和锁定键盘记录器
    第21章#8211;哈希猫
    第22章词汇表
    Chapter 23 – Cracking Linux Passwords

    Part 7 – Router and Wi-Fi Attacks
    第24章-路由器攻击
    第25章-无线网络攻击
    第26章–蕨类WiFi饼干
    第27章-使用Wifite进行Wi-Fi测试
    Chapter 28 – Kismet
    第二十九章–简单的信条

    第八部分:覆盆子派
    第30章-在覆盆子圆盘上安装Kali
    第31章-在覆盆子上进行WiFi测试

    Part 9 – Defending your Network
    Chapter 32 – Network Defense and Conclusion

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册