Kali Linux Cookbook - Effective penetration testing solutions

Afbeeldingen

Artikel vergelijken

  • Engels
  • Paperback
  • 9781784390303
  • 12 september 2017
  • 438 pagina's
Alle productspecificaties

Samenvatting

Over 80 recipes to effectively test your network and boost your career in security About This Book * Learn how to scan networks to find vulnerable computers and servers * Hack into devices to control them, steal their data, and make them yours * Target wireless networks, databases, and web servers, and password cracking to make the most of Kali Linux Who This Book Is For If you are looking to expand your career into penetration testing, you will need a good understanding of Kali Linux and the variety of tools it includes. This book will work as a perfect guide for anyone who wants to have a practical approach in leveraging penetration testing mechanisms using Kali Linux What You Will Learn * Acquire the key skills of ethical hacking to perform penetration testing * Learn how to perform network reconnaissance * Discover vulnerabilities in hosts * Attack vulnerabilities to take control of workstations and servers * Understand password cracking to bypass security * Learn how to hack into wireless networks * Attack web and database servers to exfiltrate data * Obfuscate your command and control connections to avoid firewall and IPS detection In Detail Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world's most popular penetration testing distribution. Kali Linux is the most widely used platform and toolkit for penetration testing. Security is currently the hottest field in technology with a projected need for millions of security professionals. This book focuses on enhancing your knowledge in Kali Linux for security by expanding your skills with toolkits and frameworks that can increase your value as a security professional. Kali Linux Cookbook, Second Edition starts by helping you install Kali Linux on different options available. You will also be able to understand the lab architecture and install a Windows host for use in the lab. Next, you will understand the concept of vulnerability analysis and look at the different types of exploits. The book will introduce you to the concept and psychology of Social Engineering and password cracking. You will then be able to use these skills to expand the scope of any breaches you create. Finally, the book will guide you in exploiting specific technologies and gaining access to other systems in the environment. By the end of this book, you will have gained the core knowledge and concepts of the penetration testing process. Style and approach This book teaches you everything you need to know about Kali Linux from the perspective of a penetration tester. It is filled with powerful recipes and practical examples that will help you gain in-depth knowledge of Kali Linux.

Productspecificaties

Inhoud

Taal
en
Bindwijze
Paperback
Oorspronkelijke releasedatum
12 september 2017
Aantal pagina's
438
Illustraties
Nee

Betrokkenen

Hoofdauteur
Corey P. Schultz
Tweede Auteur
Bob Perciaccante
Co Auteur
255.99 10727.99
Hoofduitgeverij
Packt Publishing Limited

Overige kenmerken

Editie
2
Extra groot lettertype
Nee
Product breedte
75 mm
Product lengte
93 mm
Studieboek
Nee
Verpakking breedte
75 mm
Verpakking hoogte
235 mm
Verpakking lengte
93 mm
Verpakkingsgewicht
363 g

EAN

EAN
9781784390303

Je vindt dit artikel in

Taal
Engels
Boek, ebook of luisterboek?
Boek
Beschikbaarheid
Leverbaar
Studieboek of algemeen
Studieboeken
Nog geen reviews

Prijsinformatie en bestellen

De prijs van dit product is 46 euro en 99 cent. De meest getoonde prijs is 50 euro en 99 cent. Je bespaart 8%.
Je bespaart 8%
2 - 3 weken
Verkoop door bol
  • Prijs inclusief verzendkosten, verstuurd door bol
  • Ophalen bij een bol afhaalpunt mogelijk
  • 30 dagen bedenktijd en gratis retourneren
  • Dag en nacht klantenservice

Lijst met gekozen artikelen om te vergelijken

Vergelijk artikelen