Cargando…

Kali Linux Cookbook.

A practical, cookbook style with numerous chapters and recipes explaining the penetration testing. The cookbook-style recipes allow you to go directly to your topic of interest if you are an expert using this book as a reference, or to follow topics throughout a chapter to gain in-depth knowledge if...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: L. Pritchett, Willie
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Packt Publishing, 2013.
Temas:
Acceso en línea:Texto completo

MARC

LEADER 00000cam a2200000Ma 4500
001 EBOOKCENTRAL_ocn861485353
003 OCoLC
005 20240329122006.0
006 m o d
007 cr |n|||||||||
008 131025s2013 xx o 000 0 eng d
040 |a IDEBK  |b eng  |e pn  |c IDEBK  |d MEAUC  |d EBLCP  |d E7B  |d CHVBK  |d OCLCO  |d OCLCQ  |d COO  |d YDXCP  |d OCLCQ  |d D6H  |d COCUF  |d AGLDB  |d CNNOR  |d MOR  |d PIFAG  |d ZCU  |d MERUC  |d OCLCQ  |d U3W  |d STF  |d ICG  |d NLE  |d INT  |d VT2  |d OCLCQ  |d UKMGB  |d G3B  |d TKN  |d OCLCQ  |d DKC  |d OCLCQ  |d M8D  |d OCLCQ  |d OCL  |d TUHNV  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCL 
016 7 |a 018006637  |2 Uk 
020 |a 1299999158  |q (ebk) 
020 |a 9781299999152  |q (ebk) 
020 |a 9781783289608  |q (e-book) 
020 |a 1783289600  |q (e-book) 
020 |a 9781783289592 
020 |a 1783289597 
029 1 |a AU@  |b 000055923330 
029 1 |a CHNEW  |b 000643319 
029 1 |a CHNEW  |b 001052191 
029 1 |a CHVBK  |b 567710114 
029 1 |a DEBBG  |b BV041633044 
029 1 |a DEBBG  |b BV044063296 
029 1 |a NZ1  |b 15908910 
029 1 |a UKMGB  |b 018006637 
035 |a (OCoLC)861485353 
037 |a 531166  |b MIL 
050 4 |a QA76.9 
072 7 |a COM  |x 060040  |2 bisacsh 
072 7 |a COM  |x 043050  |2 bisacsh 
072 7 |a COM  |x 053000  |2 bisacsh 
082 0 4 |a 005.8 
049 |a UAMI 
100 1 |a L. Pritchett, Willie. 
245 1 0 |a Kali Linux Cookbook. 
260 |b Packt Publishing,  |c 2013. 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |2 rda 
588 0 |a Print version record. 
505 0 |a Cover; Copyright; Credits; About the Authors; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Up and Running with Kali Linux; Introduction; Installing to a hard disk drive; Installing to a USB drive with persistent memory; Installing in VirtualBox; Installing VMware Tools; Fixing the splash screen; Starting network services; Setting up the wireless network; Chapter 2: Customizing Kali Linux; Introduction; Preparing kernel headers; Installing Broadcom drivers; Installing and configuring ATI video card drivers; Installing and configuring nVidia video card drivers. 
505 8 |a Applying updates and configuring extra security toolsSetting up ProxyChains; Directory encryption; Chapter 3: Advanced Testing Lab; Introduction; Getting comfortable with VirtualBox; Downloading Windows Targets; Downloading Linux Targets; Attacking WordPress and other applications; Chapter 4: Information Gathering; Introduction; Service enumeration; Determining network range; Identifying active machines; Finding open ports; Operating system fingerprinting; Service fingerprinting; Threat assessment with Maltego; Mapping the network; Chapter 5: Vulnerability Assessment; Introduction. 
505 8 |a Installing, configuring, and starting NessusNessus -- finding local vulnerabilities; Nessus -- finding network vulnerabilities; Nessus -- finding Linux-specific vulnerabilities; Nessus -- finding Windows-specific vulnerabilities; Installing, configuring, and starting OpenVAS; OpenVAS -- finding local vulnerabilities; OpenVAS -- finding network vulnerabilities; OpenVAS -- finding Linux-specific vulnerabilities; OpenVAS -- finding Windows-specific vulnerabilities; Chapter 6: Exploiting Vulnerabilities; Introduction; Installing and configuring Metasploitable. 
505 8 |a Mastering Armitage, the graphical management tool for MetasploitMastering the Metasploit Console (MSFCONSOLE); Mastering the Metasploit CLI (MSFCLI); Mastering Meterpreter; Metasploitable MySQL; Metasploitable PostgreSQL; Metasploitable Tomcat; Metasploitable PDF; Implementing browser_autopwn; Chapter 7: Escalating Privileges; Introduction; Using impersonation tokens; Local privilege escalation attack; Mastering the Social Engineering Toolkit (SET); Collecting the victim's data; Cleaning up the tracks; Creating a persistent backdoor; Man In The Middle (MITM) attack. 
505 8 |a Chapter 8: Password AttacksIntroduction; Online password attacks; Cracking HTTP passwords; Gaining router access; Password profiling; Cracking a Windows password using John the Ripper; Using dictionary attacks; Using rainbow tables; Using nVidia Compute Unified Device Architecture (CUDA); Using ATI Stream; Physical access attacks; Chapter 9: Wireless Attacks; Introduction; Wireless network WEP cracking; Wireless network WPA/WPA2 cracking; Automating wireless network cracking; Accessing clients using a fake AP; URL traffic manipulation; Port redirection; Sniffing network traffic; Index. 
520 |a A practical, cookbook style with numerous chapters and recipes explaining the penetration testing. The cookbook-style recipes allow you to go directly to your topic of interest if you are an expert using this book as a reference, or to follow topics throughout a chapter to gain in-depth knowledge if you are a beginner. This book is ideal for anyone who wants to get up to speed with Kali Linux. It would also be an ideal book to use as a reference for seasoned penetration testers. 
590 |a ProQuest Ebook Central  |b Ebook Central Academic Complete 
630 0 0 |a Linux. 
630 0 7 |a Linux  |2 fast 
650 0 |a Operating systems. 
650 7 |a COMPUTERS  |x Internet  |x Security.  |2 bisacsh 
650 7 |a COMPUTERS  |x Networking  |x Security.  |2 bisacsh 
650 7 |a COMPUTERS  |x Security  |x General.  |2 bisacsh 
650 7 |a Computer networks  |x Security measures  |2 fast 
650 7 |a Penetration testing (Computer security)  |2 fast 
758 |i has work:  |a Kali Linux cookbook (Text)  |1 https://id.oclc.org/worldcat/entity/E39PD3v836rWQX43YGtpQkFcWC  |4 https://id.oclc.org/worldcat/ontology/hasWork 
776 0 8 |i Print version:  |z 9781299999152 
856 4 0 |u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=1389391  |z Texto completo 
938 |a EBL - Ebook Library  |b EBLB  |n EBL1389391 
938 |a ebrary  |b EBRY  |n ebr10784054 
938 |a ProQuest MyiLibrary Digital eBook Collection  |b IDEB  |n cis26431929 
938 |a YBP Library Services  |b YANK  |n 11241704 
994 |a 92  |b IZTAP