reklama - zainteresowany?

Kali Linux Network Scanning Cookbook - Second Edition - Helion

Kali Linux Network Scanning Cookbook - Second Edition
ebook
Autor: Michael Hixon, Justin Hutchens
Tytuł oryginału: Kali Linux Network Scanning Cookbook - Second Edition
ISBN: 978-17-872-8501-9
Format: ebook
Data wydania: 2017-05-26
Księgarnia: Helion

Cena książki: 189,00 zł

Dodaj do koszyka Kali Linux Network Scanning Cookbook - Second Edition

Tagi: Bezpieczeństwo sieci | Bezpieczeństwo systemów | Sieci komputerowe

Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning

About This Book

  • Learn the fundamentals behind commonly used scanning techniques
  • Deploy powerful scanning tools that are integrated into the Kali Linux testing platform
  • The practical recipes will help you automate menial tasks and build your own script library

Who This Book Is For

This book is for information security professionals and casual security enthusiasts alike. It provides foundational principles if you're a novice, but will also introduce scripting techniques and in-depth analysis if you're more advanced. Whether you are brand new to Kali Linux or a seasoned veteran, this book will help you both understand and ultimately master many of the most powerful and useful scanning techniques in the industry. It is assumed that you have some basic security testing experience.

What You Will Learn

  • Develop a network-testing environment to test scanning tools and techniques
  • Understand the principles of network-scanning tools by building scripts and tools
  • Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited
  • Perform comprehensive scans to identify listening on TCP and UDP sockets
  • Get started with different Kali desktop environments--KDE, MATE, LXDE, and Xfce
  • Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more
  • Evaluate DoS threats and learn how common DoS attacks are performed
  • Learn how to use Burp Suite to evaluate web applications

In Detail

With the ever-increasing amount of data flowing in today's world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.

Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates.

This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.

Style and approach

This step-by-step guide is full of recipes that will help you use integrated scanning tools in Kali Linux and develop custom scripts to make new and unique tools of your own.

Dodaj do koszyka Kali Linux Network Scanning Cookbook - Second Edition

 

Osoby które kupowały "Kali Linux Network Scanning Cookbook - Second Edition", wybierały także:

  • Profesjonalne testy penetracyjne. Zbuduj wÅ‚asne Å›rodowisko do testów
  • Windows Server 2003. BezpieczeÅ„stwo sieci
  • Spring Security. Kurs video. Metody zabezpieczania aplikacji webowych
  • BezpieczeÅ„stwo systemów informatycznych. Zasady i praktyka. Wydanie IV. Tom 2
  • Hartowanie Linuksa we wrogich Å›rodowiskach sieciowych. Ochrona serwera od TLS po Tor

Dodaj do koszyka Kali Linux Network Scanning Cookbook - Second Edition

Spis treści

Kali Linux Network Scanning Cookbook. A Step-by-Step Guide leveraging Custom Scripts and Integrated Tools in Kali Linux - Second Edition eBook -- spis treści

  • 1. Getting Started
  • 2. Reconnaissance
  • 3. Discovery
  • 4. Port Scanning
  • 5. Fingerprinting
  • 6. Vulnerability Scanning
  • 7. Denial-of-Service
  • 8. Working with Burp Suite
  • 9. Web Application Scanning
  • 10. Attacking the Browser with BeEF
  • 11. Working with Sparta
  • 12. Automating Kali Tools

Dodaj do koszyka Kali Linux Network Scanning Cookbook - Second Edition

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.