Kali Linux Cookbook, 2nd Edition

0
(0)

Kali Linux Cookbook, 2nd Edition
 

  • Author:Bob PerciaccanteCorey P. Schultz
  • Length: 417 pages
  • Edition: 2nd Revised edition
  • Publisher: Packt Publishing
  • Publication Date: 2017-10-10
  • ISBN-10: 1784390305
  • ISBN-13: 9781784390303
  • Sales Rank: #964843 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Over 80 recipes to effectively test your network and boost your career in security

    About This Book

    • Learn how to scan networks to find vulnerable computers and servers
    • Hack into devices to control them, steal their data, and make them yours
    • Target wireless networks, databases, and web servers, and password cracking to make the most of Kali Linux

    Who This Book Is For

    If you are looking to expand your career into penetration testing, you will need a good understanding of Kali Linux and the variety of tools it includes. This book will work as a perfect guide for anyone who wants to have a practical approach in leveraging penetration testing mechanisms using Kali Linux

    What You Will Learn

    • Acquire the key skills of ethical hacking to perform penetration testing
    • Learn how to perform network reconnaissance
    • Discover vulnerabilities in hosts
    • Attack vulnerabilities to take control of workstations and servers
    • Understand password cracking to bypass security
    • Learn how to hack into wireless networks
    • Attack web and database servers to exfiltrate data
    • Obfuscate your command and control connections to avoid firewall and IPS detection

    In Detail

    Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world’s most popular penetration testing distribution. Kali Linux is the most widely used platform and toolkit for penetration testing. Security is currently the hottest field in technology with a projected need for millions of security professionals.

    Table of Contents

    Chapter 1: Installing Kali And The Lab Setup
    Chapter 2: Reconnaissance And Scanning
    Chapter 3: Vulnerability Analysis
    Chapter 4: Finding Exploits In The Target
    Chapter 5: Social Engineering
    Chapter 6: Password Cracking
    Chapter 7: Privilege Escalation
    Chapter 8: Wireless Specific Recipes
    Chapter 9: Web And Database Specific Recipes
    Chapter 10: Maintaining Access

    中文:

    书名:Kali Linux Cookbook,第二版

    有效测试您的网络并提升您的安全职业生涯的80多个食谱

    关于本书

    • 了解如何扫描网络以查找易受攻击的计算机和服务器
    • 侵入设备以控制它们,窃取它们的数据,并使它们成为您的
    • 瞄准无线网络、数据库和Web服务器,以及密码破解,以充分利用Kali Linux

    Who This Book Is For

    如果您希望将自己的事业扩展到渗透测试领域,则需要对Kali Linux及其包含的各种工具有很好的了解。这本书将作为一个完美的指南,任何人谁想要有一个实用的方法来利用渗透测试机制使用Kali Linux

    你将学到什么

    • 掌握道德黑客的关键技能,进行渗透测试
    • 了解如何执行网络侦察
    • 发现主机中的漏洞
    • 攻击漏洞以控制工作站和服务器
    • Understand password cracking to bypass security
    • 了解如何侵入无线网络
    • 攻击Web和数据库服务器以泄露数据
    • 混淆您的命令和控制连接以避免防火墙和IPS检测

    详细地说

    Kali Linux是一个旨在进行渗透测试和安全审计的Linux发行版。它是BackTrack的继承者,后者是世界上最受欢迎的渗透测试分发程序。Kali Linux是使用最广泛的渗透测试平台和工具包。安全是目前最热门的技术领域,预计需要数百万安全专业人员。

    目录表

    第1章:安装Kali和实验室设置
    Chapter 2: Reconnaissance And Scanning
    第三章:漏洞分析
    第4章:在目标中查找漏洞
    Chapter 5: Social Engineering
    Chapter 6: Password Cracking
    第7章:权限提升
    第8章:无线特定食谱
    第9章:Web和数据库特定的解决方案
    第十章:维护访问权限

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册