Cargando…

Instant Kali Linux.

Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willi...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Singh, Abhinav
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham [UK] : Packt Publishing, 2013.
Temas:
Acceso en línea:Texto completo

MARC

LEADER 00000cam a2200000 a 4500
001 EBSCO_ocn862376035
003 OCoLC
005 20231017213018.0
006 m o d
007 cr cnu---unuuu
008 131108s2013 enk o 000 0 eng d
040 |a IDEBK  |b eng  |e pn  |c IDEBK  |d EBLCP  |d YDXCP  |d UMI  |d MEAUC  |d COO  |d DEBBG  |d DEBSZ  |d N$T  |d OCLCQ  |d OCLCF  |d E7B  |d OCLCQ  |d TEFOD  |d OCLCQ  |d FEM  |d AGLDB  |d PIFAG  |d ZCU  |d MERUC  |d OCLCQ  |d U3W  |d OCLCA  |d STF  |d VTS  |d CEF  |d ICG  |d NLE  |d INT  |d VT2  |d UKMGB  |d OCLCQ  |d WYU  |d G3B  |d TKN  |d OCLCQ  |d UAB  |d DKC  |d AU@  |d OCLCQ  |d UKAHL  |d OCLCQ  |d OCLCO  |d QGK  |d OCLCQ  |d OCLCO 
016 7 |a 018014245  |2 Uk 
019 |a 868297806  |a 961529837  |a 962675008  |a 968037263  |a 969068498  |a 1259270838 
020 |a 9781461949695  |q (electronic bk.) 
020 |a 1461949696  |q (electronic bk.) 
020 |a 130607052X  |q (electronic bk.) 
020 |a 9781306070522  |q (electronic bk.) 
020 |a 9781849695671  |q (electronic bk.) 
020 |a 1849695679  |q (electronic bk.) 
020 |z 9781849695664 
020 |z 1849695660 
029 1 |a CHNEW  |b 000899255 
029 1 |a CHVBK  |b 403391172 
029 1 |a DEBBG  |b BV041778320 
029 1 |a DEBBG  |b BV043777387 
029 1 |a DEBBG  |b BV044064597 
029 1 |a DEBSZ  |b 404328075 
029 1 |a DEBSZ  |b 472803298 
029 1 |a NZ1  |b 15912710 
029 1 |a UKMGB  |b 018014245 
035 |a (OCoLC)862376035  |z (OCoLC)868297806  |z (OCoLC)961529837  |z (OCoLC)962675008  |z (OCoLC)968037263  |z (OCoLC)969068498  |z (OCoLC)1259270838 
037 |a D85C8A87-7DF6-482C-A2DE-257C87A17BAF  |b OverDrive, Inc.  |n http://www.overdrive.com 
050 4 |a QA76.9.A25 
072 7 |a COM  |x 046070  |2 bisacsh 
082 0 4 |a 005.8  |2 22 
049 |a UAMI 
100 1 |a Singh, Abhinav. 
245 1 0 |a Instant Kali Linux. 
260 |a Birmingham [UK] :  |b Packt Publishing,  |c 2013. 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
588 0 |a Print version record. 
505 0 |a Cover; Copyright; Credits; About the Author; About the Reviewers; www.packtpub.com; packtlib.packtpub.com; Table of Contents; Instant Kali Linux; So, what is Kali Linux?; Installation; Step 1 -- download and boot; Step 2 -- setting the dual boot; Step 3 -- beginning with the installation; Installing Kali as a virtual machine; Updating Kali Linux; And that's it; Quick start -- getting your tools right; Understanding the memory layout; Information gathering and sniffing with Kali Linux; DNSmap analysis; Network scanners; Detecting live hosts; SSL analysis; Network sniffing. 
505 8 |a Working with vulnerability assessment toolsWeb app penetration testing in Kali; WebScarab proxy; Attacking the database using sqlninja; The Websploit framework; Breaking passwords; John the Ripper; Working with RainbowCrack; Targeting wireless networks; Working with Kismet; Fern WIFI Cracker; Bluetooth auditing; Exploitation frameworks and tools; Browser Exploitation Framework; Social Engineer Toolkit; Working with forensics tools; Autopsy Forensic Browser; The Sleuth Kit; Top 5 features you need to know about; Information gathering with Nmap; Breaking wireless passwords using Aircrack. 
505 8 |a Web app penetration testing with Burp SuiteBurp proxy; Burp Spider; Burp Intruder; Metasploit Exploitation Framework; Features of Metasploit; Network forensics using Kali Linux; Network analysis with Wireshark; Rootkit-scanning forensics with chkrootkit; File analysis using md5deep; People and places you should get to know; Official sites; Articles and tutorials; Community; Blogs; Twitter. 
520 |a Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willing to cover different security assessment areas by mastering various tools and techniques. If you are a beginners or an experienced security professional who is willing to dive deeper into the world of information security, then this book is perfect for you. The book is written is simple technical la. 
546 |a English. 
590 |a eBooks on EBSCOhost  |b EBSCO eBook Subscription Academic Collection - Worldwide 
650 0 |a Computer security. 
650 0 |a Computers  |x Access control. 
650 6 |a Sécurité informatique. 
650 6 |a Ordinateurs  |x Accès  |x Contrôle. 
650 7 |a COMPUTERS  |x Operating Systems  |x Linux.  |2 bisacsh 
650 7 |a Computer security  |2 fast 
650 7 |a Computers  |x Access control  |2 fast 
776 0 |z 1849695660 
776 0 |z 130607052X 
856 4 0 |u https://ebsco.uam.elogim.com/login.aspx?direct=true&scope=site&db=nlebk&AN=656227  |z Texto completo 
938 |a Askews and Holts Library Services  |b ASKH  |n AH26851164 
938 |a ebrary  |b EBRY  |n ebr10794267 
938 |a EBSCOhost  |b EBSC  |n 656227 
938 |a ProQuest MyiLibrary Digital eBook Collection  |b IDEB  |n cis26537421 
938 |a YBP Library Services  |b YANK  |n 11334322 
938 |a YBP Library Services  |b YANK  |n 11314751 
994 |a 92  |b IZTAP