Kali Linux, an ethical hacker's cookbook : end-to-end penetration testing solutions /
Over 120 recipes to perform advanced penetration testing with Kali Linux About This Book Practical recipes to conduct effective penetration testing using the powerful Kali Linux Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease Confidently perform net...
Clasificación: | Libro Electrónico |
---|---|
Autor principal: | |
Formato: | Electrónico eBook |
Idioma: | Inglés |
Publicado: |
Birmingham, UK :
Packt Publishing,
2017.
|
Temas: | |
Acceso en línea: | Texto completo (Requiere registro previo con correo institucional) |
Tabla de Contenidos:
- Kali Linux, an ethical hacker's cookbook : end-to-end penetration testing solutions
- Credits
- Disclaimer
- About the Author
- About the Reviewer
- www.PacktPub.com
- Customer Feedback
- Table of Contents
- Preface
- Chapter 1: Kali
- An Introduction
- Chapter 2: Gathering Intel and Planning Attack Strategies
- Chapter 3: Vulnerability Assessment
- Chapter 4: Web App Exploitation
- Beyond OWASP Top 10
- Chapter 5: Network Exploitation on Current Exploitation
- Chapter 6: Wireless Attacks
- Getting Past Aircrack-ng
- Chapter 7: Password Attacks
- The Fault in Their Stars
- Chapter 8: Have Shell Now What?
- Chapter 9: Buffer Overflows
- Chapter 10: Playing with Software-Defined Radios
- Chapter 11: Kali in Your Pocket -NetHunters and Raspberries
- Chapter 12: Writing Reports
- Index.