Instant Kali Linux

0
(0)

Instant Kali Linux
 

  • Author:Abhinav Singh
  • Length: 68 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2013-10-25
  • ISBN-10: 1849695660
  • ISBN-13: 9781849695664
  • Sales Rank: #4401346 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    A quick guide to learn the most widely-used operating system by network security professionals

    Overview

    • Learn something new in an Instant! A short, fast, focused guide delivering immediate results
    • Covers over 30 different tools included in Kali Linux
    • Easy guide to set up and install Kali Linux under different hardware sets
    • Step by step examples to get started with pen-testing tools

    In Detail

    Kali Linux is currently the de-facto standard operating system of the security industry. It acts as a Swiss army knife and is a one-stop solution to most of the problems faced by security professionals. The availability of different open source and free tools under a single banner makes it easy and quick while dealing with security assessments.

    Teaching you how to use various tools and techniques effectively using Kali while working on real time scenarios, this concise and practical guide wastes no time, moving straight in to the core topic sand covering various important security assessment tools bundled in Kali Linux.

    Beginning with the journey through security assessments, from basic features such as information gathering to working on vulnerability assessment tools, web application pen-testing, cracking passwords, and more. The book also moves on to some advanced concepts such as exploitation frameworks and their architecture, forensic tools, and more. The book eloquently covers various levels of information security.

    What you will learn from this book

    • Install Kali Linux on standalone or virtual machines
    • Understand the file structure of Kali Linux
    • Gather information and scanning using tools like Nmap
    • Undertake vulnerability assessments and penetration testing
    • Work with exploitation frameworks
    • Penetration testing with web applications
    • Break passwords, create backdoors, and rooting etc
    • Complete forensic analysis using Kali

    Approach

    Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willing to cover different security assessment areas by mastering various tools and techniques.

    Who this book is written for

    If you are a beginners or an experienced security professional who is willing to dive deeper into the world of information security, then this book is perfect for you. The book is written is simple technical language which requires only a basic knowledge of security assessments and the Linux operating system.

    Table of Contents

    Chapter 1. Installation
    Chapter 2. Quick start – getting your tools right
    Chapter 3. Top 5 features you need to know about
    Chapter 4. People and places you should get to know

    中文:

    书名:Instant Kali Linux

    网络安全专业人员学习最广泛使用的操作系统的快速指南

    Overview

    • 一下子学到新东西!简短、快速、重点突出的指南,立竿见影
    • 涵盖了Kali Linux中包含的30多种不同工具
    • 在不同硬件环境下设置和安装Kali Linux的简单指南
    • 开始使用笔测试工具的分步示例

    In Detail

    Kali Linux目前是安全行业事实上的标准操作系统。它就像一把瑞士军刀,是安全专业人员面临的大多数问题的一站式解决方案。在一个旗帜下提供不同的开源和免费工具,使其在处理安全评估时变得轻松快捷。

    教你如何有效地使用各种工具和技术,同时在实时场景中使用Kali,这本简明实用的指南没有浪费时间,直接进入核心主题,涵盖了Kali Linux中捆绑的各种重要安全评估工具。

    从安全评估之旅开始,从信息收集等基本功能到漏洞评估工具、Web应用程序笔试、破解密码等。本书还介绍了一些高级概念,如开发框架及其体系结构、取证工具等。这本书雄辩地涵盖了各种级别的信息安全。

    你将从这本书中学到什么

    • 在独立或虚拟机上安装Kali Linux
    • 了解Kali Linux的文件结构
    • 使用Nmap等工具收集信息和扫描
    • 进行漏洞评估和渗透测试
    • 使用开发框架
    • 使用Web应用程序进行渗透测试
    • 破解密码、创建后门和登录等
    • Complete forensic analysis using Kali

    Approach

    掌握一项新技术,了解它是什么以及它能为您做什么,然后开始使用最重要的功能和任务。对于那些愿意直接进入这个行业的人来说,这是一个快速而方便的指南。本书将为那些愿意通过掌握各种工具和技术来涵盖不同安全评估领域的人奠定坚实的基础。

    这本书是为谁写的

    如果你是初学者或有经验的安全专业人士,愿意深入信息安全世界,那么这本书是你的完美选择。这本书是用简单的技术语言编写的,只需要安全评估和Linux操作系统的基本知识。

    目录表

    第1章.安装
    第2章.快速入门-正确使用工具
    第三章:你需要了解的五大特点
    第四章.你应该认识的人和地方

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册