SULJE VALIKKO

avaa valikko

Kali Linux - An Ethical Hacker's Cookbook - Practical recipes that combine strategies, attacks, and tools for advanced penetrati
57,80 €
Packt Publishing Limited
Sivumäärä: 472 sivua
Asu: Pehmeäkantinen kirja
Painos: 2nd Revised edition
Julkaisuvuosi: 2019, 29.03.2019 (lisätietoa)
Kieli: Englanti
Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease
Confidently perform networking and application attacks using task-oriented recipes

Book DescriptionMany organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book’s crisp and task-oriented recipes.

What you will learn

Learn how to install, set up and customize Kali for pentesting on multiple platforms
Pentest routers and embedded devices
Get insights into fiddling around with software-defined radio
Pwn and escalate through a corporate network
Write good quality security reports
Explore digital forensics and memory analysis with Kali Linux

Who this book is forIf you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.

Tuotetta lisätty
ostoskoriin kpl
Siirry koriin
LISÄÄ OSTOSKORIIN
Tilaustuote | Arvioimme, että tuote lähetetään meiltä noin 14-17 arkipäivässä
Myymäläsaatavuus
Helsinki
Tapiola
Turku
Tampere
Kali Linux - An Ethical Hacker's Cookbook - Practical recipes that combine strategies, attacks, and tools for advanced penetratizoom
Näytä kaikki tuotetiedot
ISBN:
9781789952308
Sisäänkirjautuminen
Kirjaudu sisään
Rekisteröityminen
Oma tili
Omat tiedot
Omat tilaukset
Omat laskut
Lisätietoja
Asiakaspalvelu
Tietoa verkkokaupasta
Toimitusehdot
Tietosuojaseloste