Cargando…

Kali Linux - Assuring Security by Penetration Testing : Master the Art of Penetration Testing with Kali Linux /

Written as an interactive tutorial, this book covers the core of Kali Linux with real-world examples and step-by-step instructions to provide professional guidelines and recommendations for you. The book is designed in a simple and intuitive manner that allows you to explore the whole Kali Linux tes...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Allen, Lee (Information security specialist)
Otros Autores: Heriyanto, Tedi, Ali, Shakeel
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham, UK : Packt Pub., 2014.
Edición:2nd ed.
Colección:Community experience distilled.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)

MARC

LEADER 00000cam a2200000 a 4500
001 OR_ocn879386170
003 OCoLC
005 20231017213018.0
006 m o d
007 cr unu||||||||
008 140508s2014 enka ob 001 0 eng d
040 |a UMI  |b eng  |e pn  |c UMI  |d DEBBG  |d DEBSZ  |d EBLCP  |d IDEBK  |d YDXCP  |d S4S  |d COO  |d OCLCF  |d N$T  |d TEFOD  |d OCLCQ  |d OCL  |d NKT  |d AGLDB  |d OCLCQ  |d OCLCO  |d ICA  |d OCLCQ  |d OCLCO  |d ZCU  |d MERUC  |d OCLCQ  |d OCLCO  |d D6H  |d VTS  |d CEF  |d ICG  |d NLE  |d OCLCQ  |d UKMGB  |d OCLCO  |d STF  |d DKC  |d AU@  |d OCLCQ  |d UKAHL  |d OCLCQ  |d OCLCO  |d OCLCQ  |d K6U  |d MNU  |d OCLCO  |d OCLCQ  |d OCLCO 
015 |a GBB7D0164  |2 bnb 
016 7 |a 018014972  |2 Uk 
019 |a 876509791 
020 |a 9781849519496  |q (electronic bk.) 
020 |a 1849519498  |q (electronic bk.) 
020 |z 1849519498 
020 |z 184951948X 
020 |z 9781849519489 
029 1 |a CHNEW  |b 000886625 
029 1 |a CHVBK  |b 374455449 
029 1 |a DEBBG  |b BV042032343 
029 1 |a DEBBG  |b BV043606909 
029 1 |a DEBSZ  |b 405692714 
029 1 |a DEBSZ  |b 414178106 
029 1 |a DEBSZ  |b 484722735 
029 1 |a GBVCP  |b 815078706 
029 1 |a UKMGB  |b 018014972 
035 |a (OCoLC)879386170  |z (OCoLC)876509791 
037 |a CL0500000424  |b Safari Books Online 
037 |a 8A0E3335-C93B-4D7A-BE1F-240896F679C9  |b OverDrive, Inc.  |n http://www.overdrive.com 
050 4 |a QA76.9.A25  |b A45 2014 
072 7 |a COM  |x 043050  |2 bisacsh 
072 7 |a COM  |x 060040  |2 bisacsh 
072 7 |a COM  |x 053000  |2 bisacsh 
082 0 4 |a 005.8 
049 |a UAMI 
100 1 |a Allen, Lee  |c (Information security specialist) 
245 1 0 |a Kali Linux - Assuring Security by Penetration Testing :  |b Master the Art of Penetration Testing with Kali Linux /  |c Lee Allen, Tedi Heriyanto, Shakeel Ali. 
250 |a 2nd ed. 
260 |a Birmingham, UK :  |b Packt Pub.,  |c 2014. 
300 |a 1 online resource (1 volume) :  |b illustrations 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
490 1 |a Community experience distilled 
588 0 |a Online resource; title from cover (Safari, viewed Apr 28, 2014). 
504 |a Includes bibliographical references and index. 
505 0 |a Table of Contents; Preface; Part I: Lab Preparation and Testing Procedures; Chapter 1: Beginning with Kali Linux; A brief history of Kali Linux; Kali Linux tool categories; Downloading Kali Linux; Using Kali Linux; Running Kali using Live DVD; Installing on a hard disk; Installing Kali on a physical machine; Installing Kali on a virtual machine; Installing Kali on a USB disk; Configuring the virtual machine; VirtualBox guest additions; Setting up networking ; Setting up a wired connection; Setting up a wireless connection; Starting the network service; Configuring shared folders. 
505 8 |a Saving the guest machine stateExporting a virtual machine; Updating Kali Linux; Network services in Kali Linux; HTTP; MySQL; SSH; Installing a vulnerable server; Installing additional weapons; Installing the Nessus vulnerability scanner; Installing the Cisco password cracker; Summary; Chapter 2: Penetration Testing Methodology; Types of penetration testing; Black box testing; White box testing; Vulnerability assessment versus penetration testing; Security testing methodologies; Open Source Security Testing Methodology Manual (OSSTMM); Key features and benefits. 
505 8 |a Information Systems Security Assessment Framework (ISSAF)Key features and benefits; Open Web Application Security Project (OWASP) ; Key features and benefits; Web Application Security Consortium Threat Classification (WASC-TC); Key features and benefits; Penetration Testing Execution Standard (PTES); Key features and benefits; General penetration testing framework; Target scoping; Information gathering; Target discovery; Enumerating target; Vulnerability mapping; Social engineering; Target exploitation; Privilege escalation; Maintaining access; Documentation and reporting; The ethics; Summary. 
505 8 |a Part II: Penetration Testers ArmoryChapter 3: Target Scoping; Gathering client requirements; Creating the customer requirements form; Deliverables assessment form; Preparing the test plan; Test plan checklist; Profiling test boundaries; Defining business objectives; Project management and scheduling; Summary; Chapter 4: Information Gathering; Using public resources; Querying the domain registration information; Analyzing the DNS records; host; dig; dnsenum; dnsdict6; fierce; DMitry; Maltego; Getting network routing information; tcptraceroute; tctrace; Utilizing the search engine; theharvester. 
505 8 |a MetagoofilSummary; Chapter 5: Target Discovery; Starting off with target discovery; Identifying the target machine; ping; arping; fping; hping3; nping; alive6; detect-new-ip6; passive_discovery6; nbtscan; OS fingerprinting; p0f; Nmap; Summary; Chapter 6: Enumerating Target; Introducing port scanning; Understanding the TCP/IP protocol; Understanding the TCP and UDP message format; Network scanner; Nmap; Nmap target specification; Nmap TCP scan options; Nmap UDP scan options; Nmap port specification; Nmap output options; Nmap timing options; Nmap useful options. 
520 |a Written as an interactive tutorial, this book covers the core of Kali Linux with real-world examples and step-by-step instructions to provide professional guidelines and recommendations for you. The book is designed in a simple and intuitive manner that allows you to explore the whole Kali Linux testing process or study parts of it individually. If you are an IT security professional who has a basic knowledge of Unix/Linux operating systems, including an awareness of information security factors, and want to use Kali Linux for penetration testing, then this book is for you. 
590 |a eBooks on EBSCOhost  |b EBSCO eBook Subscription Academic Collection - Worldwide 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
630 0 0 |a Linux. 
630 0 7 |a Linux  |2 fast 
650 0 |a Penetration testing (Computer security) 
650 6 |a Tests d'intrusion. 
650 7 |a COMPUTERS  |x Security  |x Networking.  |2 bisacsh 
650 7 |a COMPUTERS  |x Security  |x Online Safety & Privacy.  |2 bisacsh 
650 7 |a COMPUTERS  |x Security  |x General.  |2 bisacsh 
650 7 |a Penetration testing (Computer security)  |2 fast 
700 1 |a Heriyanto, Tedi. 
700 1 |a Ali, Shakeel. 
776 0 8 |i Print version:  |a Ali, Shakeel.  |t Kali Linux : Assuring Security By Penetration Testing.  |d Birmingham : Packt Publishing, ©2014  |z 9781849519489 
830 0 |a Community experience distilled. 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781849519489/?ar  |z Texto completo (Requiere registro previo con correo institucional) 
938 |a Askews and Holts Library Services  |b ASKH  |n AH26850745 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL1572946 
938 |a EBSCOhost  |b EBSC  |n 754999 
938 |a ProQuest MyiLibrary Digital eBook Collection  |b IDEB  |n cis28034200 
938 |a YBP Library Services  |b YANK  |n 11764236 
994 |a 92  |b IZTAP