Kali Linux Intrusion and Exploitation Cookbook Powerful recipes to detect vulnerabilities and perform security assessments

Afbeeldingen

Artikel vergelijken

  • Engels
  • Paperback
  • 9781783982165
  • 21 april 2017
  • 512 pagina's
Alle productspecificaties

Samenvatting

Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessments About This Book * Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits * Improve your testing efficiency with the use of automated vulnerability scanners * Work through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomalies Who This Book Is For This book is intended for those who want to know more about information security. In particular, it's ideal for system administrators and system architects who want to ensure that the infrastructure and systems they are creating and managing are secure. This book helps both beginners and intermediates by allowing them to use it as a reference book and to gain in-depth knowledge. What You Will Learn * Understand the importance of security assessments over merely setting up and managing systems/processes * Familiarize yourself with tools such as OPENVAS to locate system and network vulnerabilities * Discover multiple solutions to escalate privileges on a compromised machine * Identify security anomalies in order to make your infrastructure secure and further strengthen it * Acquire the skills to prevent infrastructure and application vulnerabilities * Exploit vulnerabilities that require a complex setup with the help of Metasploit In Detail With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases - information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you're looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them. Style and approach This practical book is full of easy-to-follow recipes with based on real-world problems faced by the authors. Each recipe is divided into three sections, clearly defining what the recipe does, what you need, and how to do it. The carefully structured recipes allow you to go directly to your topic of interest.

Productspecificaties

Inhoud

Taal
en
Bindwijze
Paperback
Oorspronkelijke releasedatum
21 april 2017
Aantal pagina's
512
Illustraties
Nee

Betrokkenen

Hoofdauteur
Ishan Girdhar
Tweede Auteur
Dhruv Shah
Hoofduitgeverij
Packt Publishing Limited

Overige kenmerken

Extra groot lettertype
Nee
Product breedte
75 mm
Product lengte
93 mm
Studieboek
Nee
Verpakking breedte
75 mm
Verpakking hoogte
235 mm
Verpakking lengte
93 mm
Verpakkingsgewicht
422 g

EAN

EAN
9781783982165

Je vindt dit artikel in

Taal
Engels
Beschikbaarheid
Leverbaar
Boek, ebook of luisterboek?
Boek
Studieboek of algemeen
Studieboeken
Nog geen reviews

Kies gewenste uitvoering

Bindwijze : Paperback

Prijsinformatie en bestellen

De prijs van dit product is 46 euro en 99 cent.
2 - 3 weken
Verkoop door bol
  • Prijs inclusief verzendkosten, verstuurd door bol
  • Ophalen bij een bol afhaalpunt mogelijk
  • 30 dagen bedenktijd en gratis retourneren
  • Dag en nacht klantenservice

Lijst met gekozen artikelen om te vergelijken

Vergelijk artikelen