Название: Beginning Ethical Hacking with Kali Linux

Beginning Ethical Hacking with Kali Linux

Author: Sanjib Sinha
Year: 2018
Publisher: Apress
ISBN 978-1-4842-3890-5
Pages: 426
Language: Eng
Format: PDF
Size: 6 Mb

Content: Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture.

This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux.

With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous.

When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

What You Will Learn

  • Master common Linux commands and networking techniques;
  • Build your own Kali web server and learn to be anonymous;
  • Carry out penetration testing using Python;
  • Detect sniffing attacks and SQL injection vulnerabilities;
  • Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite;
  • Use Metasploit with Kali Linux;
  • Exploit remote Windows and Linux systems.


Мета теги:

Добавить комментарий