reklama - zainteresowany?

Learn Kali Linux 2019 - Helion

Learn Kali Linux 2019
ebook
Autor: Glen D. Singh
Tytuł oryginału: Learn Kali Linux 2019
ISBN: 9781789612622
stron: 536, Format: ebook
Data wydania: 2019-11-14
Księgarnia: Helion

Cena książki: 99,90 zł

Dodaj do koszyka Learn Kali Linux 2019

Tagi: Linux

Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch

Key Features

  • Get up and running with Kali Linux 2019.2
  • Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacks
  • Learn to use Linux commands in the way ethical hackers do to gain control of your environment

Book Description

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.

Through real-world examples, you'll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you'll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you'll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You'll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.

By the end of this book, you'll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.

What you will learn

  • Explore the fundamentals of ethical hacking
  • Learn how to install and configure Kali Linux
  • Get up to speed with performing wireless network pentesting
  • Gain insights into passive and active information gathering
  • Understand web application pentesting
  • Decode WEP, WPA, and WPA2 encryptions using a variety of methods, such as the fake authentication attack, the ARP request replay attack, and the dictionary attack

Who this book is for

If you are an IT security professional or a security consultant who wants to get started with penetration testing using Kali Linux 2019.2, then this book is for you. The book will also help if you're simply looking to learn more about ethical hacking and various security breaches. Although prior knowledge of Kali Linux is not necessary, some understanding of cybersecurity will be useful.

Dodaj do koszyka Learn Kali Linux 2019

 

Osoby które kupowały "Learn Kali Linux 2019", wybierały także:

  • Administracja systemem Linux. Kurs video. Przewodnik dla poczÄ…tkujÄ…cych
  • Systemy operacyjne. Architektura, funkcjonowanie i projektowanie. Wydanie IX
  • Gray Hat C#. JÄ™zyk C# w kontroli i Å‚amaniu zabezpieczeÅ„
  • Python dla administrator
  • Bash. Techniki zaawansowane. Kurs video. ZostaÅ„ administratorem systemów IT

Dodaj do koszyka Learn Kali Linux 2019

Spis treści

Learn Kali Linux 2019. Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark eBook -- spis treści

  • 1. Introduction to Hacking
  • 2. Setting up Kali - Part 1
  • 3. Setting up Kali - Part 2
  • 4. Getting Comfortable with Kali Linux 2019
  • 5. Passive Information Gathering
  • 6. Active Information Gathering
  • 7. Working with Vulnerability Scanner
  • 8. Understanding Network Penetration Testing
  • 9. Network Penetration Testing - Pre Connection Attacks
  • 10. Network Penetration Testing - Gaining Access
  • 11. Network Penetration Testing - Post Connection Attacks
  • 12. Network Penetration Testing - Detection & Security
  • 13. Client Side Attacks - Social Engineering
  • 14. Performing Website Penetration Testing
  • 15. Website Penetration Testing-Gaining Access
  • 16. Best Practices

Dodaj do koszyka Learn Kali Linux 2019

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.