Nicht aus der Schweiz? Besuchen Sie lehmanns.de
Beginning Ethical Hacking with Kali Linux - Sanjib Sinha

Beginning Ethical Hacking with Kali Linux

Computational Techniques for Resolving Security Issues

(Autor)

Buch | Softcover
417 Seiten
2018 | 1st ed.
Apress (Verlag)
978-1-4842-3890-5 (ISBN)
CHF 112,30 inkl. MwSt
Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.



 



After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.



 



The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.



 



The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryptiontechniques where you will learn   the conventional cryptosystem. 



 



In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.


What You Will Learn

Master common Linux commands and networking techniques

Build your own Kali web server and learn to be anonymous

Carry out penetration testing using Python

Detect sniffing attacks and SQL injection vulnerabilities

Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite

Use Metasploit with Kali Linux

Exploit remote Windows and Linux systems
















Who This Book Is For
Developers new to ethical hacking with a basic understanding of Linux programming.

Sanjib Sinha is an author and tech writer. A certified .NET Windows and web developer, specializing in Python security programming and PHP, he won Microsoft's Community Contributor Award in 2011. As a published author, Sanjib has written Beginning Laravel and Beginning Ethical Hacking with Python for Apress.

Chapter 01: Security Trends: Past and Present.- Chapter 02: Why VirtualBox is a Solution.- Chapter 03: Elementary Linux Commands.- Chapter 04: Know Your Network.- Chapter 05: How to Build a Kali Web Server.- Chapter 06: Kali Linux Inside-Out.- Chapter 07: Kali and Python.- Chapter 08: Information Gathering.- Chapter 09: SQL Mapping.- Chapter 10: Vulnerability Analysis.- Chapter 11: Information Assurance Model.- Chapter 12: Metaspoilt in Kali Linux.- Chapter 13: Hashes and Passwords.- Chapter 14: Classical and Modern encryption.- Chapter 15: Exploiting Remote Targets.

Erscheinungsdatum
Zusatzinfo 99 Illustrations, black and white; XX, 417 p. 99 illus.
Verlagsort Berkley
Sprache englisch
Maße 155 x 235 mm
Themenwelt Informatik Betriebssysteme / Server Unix / Linux
Informatik Netzwerke Sicherheit / Firewall
Schlagworte Encryption • ethicalhacking • Hacking • kalilinux • Linux • Metasploit • OpenSource • Penetration Testing
ISBN-10 1-4842-3890-7 / 1484238907
ISBN-13 978-1-4842-3890-5 / 9781484238905
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich
Die wichtigen Befehle

von Daniel J. Barrett

Buch | Softcover (2024)
O'Reilly (Verlag)
CHF 23,65
das umfassende Handbuch

von Dirk Deimeke; Daniel van Soest; Stefan Kania

Buch | Hardcover (2023)
Rheinwerk (Verlag)
CHF 97,85
das umfassende Handbuch

von Michael Kofler

Buch | Hardcover (2023)
Rheinwerk (Verlag)
CHF 69,85