Kali Linux Network Scanning Cookbook, 2nd Edition

0
(0)

Kali Linux Network Scanning Cookbook, 2nd Edition
 

  • Author:Michael Hixon
  • Length: 634 pages
  • Edition: 2nd Revised edition
  • Publisher: Packt Publishing
  • Publication Date: 2017-06-06
  • ISBN-10: B06VW5FB1S
  • Sales Rank: #1279624 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Key Features

    • Learn the fundamentals behind commonly used scanning techniques
    • Deploy powerful scanning tools that are integrated into the Kali Linux testing platform
    • The practical recipes will help you automate menial tasks and build your own script library

    Book Description

    With the ever-increasing amount of data flowing in today’s world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.

    Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates.

    This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.

    What you will learn

    • Develop a network-testing environment that can be used to test scanning tools and techniques
    • Understand the underlying principles of network scanning technologies by building custom scripts and tools
    • Identify distinct vulnerabilities in both web applications and remote services and understand the techniques that are used to exploit them
    • Perform comprehensive scans to identify listening on TCP and UDP sockets
    • Get an overview of the different desktop environments for Kali Linux such as KDE, MATE, LXDE, XFC, and so on
    • Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more
    • Evaluate Denial of Service threats and develop an understanding of how common Denial of Service attacks are performed
    • Learn how to use Burp Suite to evaluate web applications

    About the Author

    Michael Hixon is a former Marine Corps veteran; he worked as an infantryman and counterintelligence agent. After the military, he worked as a programmer before changing his focus to IT security.

    Michael has worked for the Red Cross, Department of Defense, Department of Justice, and numerous intelligence agencies in his career. Michael currently runs the Baltimore chapter of OWASP, and oversees security for a number of the FAA’s web sites, CISSP, CEH, and eCPPT.

    Table of Contents

    Chapter 1. Getting Started
    Chapter 2. Reconnaissance
    Chapter 3. Discovery
    Chapter 4. Port Scanning
    Chapter 5. Fingerprinting
    Chapter 6. Vulnerability Scanning
    Chapter 7. Denial Of Service
    Chapter 8. Working With Burp Suite
    Chapter 9. Web Application Scanning
    Chapter 10. Attacking The Browser With Beef
    Chapter 11. Working With Sparta
    Chapter 12. Automating Kali Tools

    中文:

    书名:Kali Linux网络扫描食谱,第二版

    主要特点

    • 了解常用扫描技术背后的基本原理
    • 部署集成到Kali Linux测试平台中的强大扫描工具
    • 实用的食谱将帮助您自动执行琐碎的任务并构建您自己的脚本库

    Book Description

    随着当今世界数据流量的不断增加,信息安全对任何应用程序都变得至关重要。这就是Kali Linux的用武之地。Kali Linux主要专注于安全审计和渗透测试。这本关于网络扫描的循序渐进的食谱向您介绍基于2016.2版的重要扫描概念。它将使您能够通过一系列网络扫描技术征服任何网络环境,还将使您能够编写自己的工具脚本。

    从安装和管理Kali Linux的基础知识开始,本书将帮助您将目标映射到广泛的网络扫描任务,包括发现、端口扫描、指纹识别等。您将学习如何利用Kali Linux中可用的工具库来征服任何网络环境。这本书扩大了流行的Burp Suite的覆盖范围,并有新的和更新的脚本,用于自动扫描和目标攻击。还将向您展示如何识别远程服务、如何评估安全风险以及如何执行各种攻击。您将介绍Kali Linux 2016.2的最新功能,其中包括增强的Sparta工具和许多其他令人兴奋的更新。

    这本身临其境的指南还将鼓励创建个人脚本工具和创建它们所需的技能。

    What you will learn

    • 开发可用于测试扫描工具和技术的网络测试环境
    • 通过构建自定义脚本和工具了解网络扫描技术的基本原理
    • 识别Web应用程序和远程服务中的不同漏洞,并了解用于利用这些漏洞的技术
    • 执行全面扫描以识别对TCP和UDP套接字的监听
    • 了解Kali Linux的不同桌面环境,如KDE、Mate、LXDE、XFC等
    • 使用Sparta进行信息收集、端口扫描、指纹识别、漏洞扫描等
    • 评估拒绝服务威胁并了解常见的拒绝服务攻击是如何执行的
    • 了解如何使用Burp Suite评估Web应用程序

    About the Author

    迈克尔·希克森 是前海军陆战队退伍军人;他曾担任步兵和反间谍特工。退伍后,他曾是一名程序员,然后将重点转向IT安全。

    迈克尔在他的职业生涯中曾为红十字会、国防部、司法部和许多情报机构工作过。迈克尔目前负责OWASP的巴尔的摩分会,并负责美国联邦航空局多个网站的安全工作,包括CSSP、CEH和eCPPT。

    Table of Contents

    Chapter 1. Getting Started
    Chapter 2. Reconnaissance
    Chapter 3. Discovery
    Chapter 4. Port Scanning
    Chapter 5. Fingerprinting
    Chapter 6. Vulnerability Scanning
    Chapter 7. Denial Of Service
    Chapter 8. Working With Burp Suite
    Chapter 9. Web Application Scanning
    第10章:用Beef攻击浏览器
    Chapter 11. Working With Sparta
    Chapter 12. Automating Kali Tools

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册