Kali Linux Pentesting Cookbook

0
(0)

Kali Linux Pentesting Cookbook
 

  • Author:Himanshu Sharma
  • Length: 463 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2017-11-09
  • ISBN-10: 1787121828
  • ISBN-13: 9781787121829
  • Sales Rank: #393189 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Key Features

    • Practical recipes to conduct effective penetration testing using the powerful Kali Linux
    • Leverage tools like Metasploit, wireshark, nmap and many more to detect vulnerabilities with ease
    • Confidently perform networking and application attacks using task oriented recipes.

    Book Description

    With the current rate of hacking, it is very important to pentest your environment in order to ensure advance level security. This book will be packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) as per your requirements and move on to core functionalities.

    This book will start with the installation and configuration of Kali Linux to perform your tests. You will learn how to plan attack strategies and perform web application exploitation using Burp, XSSer, Jboss-autopwn, and so on. You will also learn how to perform network exploitation using Hamster, Sparta and Wireshark. Next, you will perform wireless and password attacks by using tools such as Patator, John the Ripper and cew. Moving on you will cover malware analysis and Forensis along with hardware hacking. Lastly you will learn how to create an optimum quality pentest report!

    By the end of this book, you will learn how to conduct advanced penetration testing in the form of crisp and task oriented recipes.

    What you will learn

    • Install and setup Kali Linux on multiple platforms
    • Customize Kali Linux to your individual needs
    • Exploit vulnerabilities you’ve found with Metasploit
    • Carry out web application and network exploitation
    • Perform wireless and password attacks
    • Decode messages from the Radio
    • Learn how to write your pentest report

    Table of Contents

    Chapter 1. Kali – An Introduction
    Chapter 2. Gathering Intel And Planning Attack Strategies
    Chapter 3. Vulnerability Assessment
    Chapter 4. Web App Exploitation – Beyond Owasp Top 10
    Chapter 5. Network Exploitation On Current Exploitation
    Chapter 6. Wireless Attacks – Getting Past Aircrack-Ng
    Chapter 7. Password Attacks – The Fault In Their Stars
    Chapter 8. Have Shell Now What?
    Chapter 9. Buffer Overflows
    Chapter 10. Playing With Software-Defined Radios
    Chapter 11. Kali In Your Pocket – Nethunters And Raspberries
    Chapter 12. Writing Reports

    中文:

    书名:《卡利Linux五点食谱》

    主要特点

    • 使用功能强大的Kali Linux进行有效渗透测试的实用方法
    • 利用Metasploit、Wireshark、nmap等工具轻松检测漏洞
    • 使用面向任务的配方自信地执行网络和应用程序攻击。

    Book Description

    鉴于目前的黑客攻击速度,为了确保高级安全,对您的环境进行安全防护是非常重要的。这本书将会有很多实用的食谱,你可以根据自己的需求快速开始使用Kali Linux(2016.2版),然后进入核心功能。

    本书将从安装和配置Kali Linux开始,以执行您的测试。您将学习如何使用Burp、Xsser、JBoss-autopwn等计划攻击策略和执行Web应用程序攻击。您还将学习如何使用Hamster、Sparta和Wireshark执行网络攻击。接下来,您将使用Patator、John the Ripper和CEW等工具执行无线和密码攻击。接下来,您将讲述恶意软件分析和Forsis,以及硬件黑客。最后,您将学习如何创建最佳质量的PENTEST报告!

    在本书结束时,您将学习如何以清晰和面向任务的食谱的形式进行高级渗透测试。

    What you will learn

    • 在多个平台上安装和设置Kali Linux
    • 根据您的个人需求定制Kali Linux
    • 利用您在Metasploit中发现的漏洞
    • 进行Web应用和网络开发
    • 执行无线和密码攻击
    • Decode messages from the Radio
    • 学习如何写出你最好的报告

    Table of Contents

    第一章.卡利–导论
    第2章:收集情报并规划攻击策略
    Chapter 3. Vulnerability Assessment
    第4章.Web应用程序开发-超越OWASP前10名
    第五章:当前开发中的网络开发
    第6章.无线攻击-通过Aircrack-Ng
    Chapter 7. Password Attacks – The Fault In Their Stars
    Chapter 8. Have Shell Now What?
    Chapter 9. Buffer Overflows
    第10章.使用软件定义的无线电
    第11章:口袋里的卡利–Nathunters和覆盆子
    Chapter 12. Writing Reports

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册