Cargando…

Beginning ethical hacking with Kali Linux : computational techniques for resolving security issues /

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, y...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Sinha, Sanjib (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Berkeley, CA : Apress, 2018.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)

MARC

LEADER 00000cam a2200000Mi 4500
001 OR_on1078561007
003 OCoLC
005 20231017213018.0
006 m o d
007 cr un|---aucuu
008 181208s2018 cau ob 000 0 eng d
040 |a EBLCP  |b eng  |e rda  |e pn  |c EBLCP  |d GW5XE  |d UPM  |d UAB  |d OH1  |d OCLCF  |d CAUOI  |d UKMGB  |d UMI  |d TOH  |d UKAHL  |d C6I  |d OCL  |d OCLCQ  |d LVT  |d COO  |d OCLCQ  |d YDX  |d OCLCQ  |d SRU  |d N$T  |d OCLCO  |d COM  |d OCLCQ  |d OCLCO 
015 |a GBB912805  |2 bnb 
016 7 |a 019205734  |2 Uk 
019 |a 1080608629  |a 1083721618  |a 1086554105  |a 1097124890  |a 1117858389 
020 |a 9781484238912  |q (electronic bk.) 
020 |a 1484238915  |q (electronic bk.) 
020 |a 1484238907 
020 |a 9781484238905 
024 7 |a 10.1007/978-1-4842-3891-2  |2 doi 
029 1 |a CHNEW  |b 001073985 
029 1 |a CHVBK  |b 579467910 
029 1 |a UKMGB  |b 019205734 
029 1 |a AU@  |b 000067107751 
035 |a (OCoLC)1078561007  |z (OCoLC)1080608629  |z (OCoLC)1083721618  |z (OCoLC)1086554105  |z (OCoLC)1097124890  |z (OCoLC)1117858389 
037 |a com.springer.onix.9781484238912  |b Springer Nature 
050 4 |a QA76.9.A25 
072 7 |a UR  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a UR  |2 thema 
082 0 4 |a 005.8/7  |2 23 
049 |a UAMI 
100 1 |a Sinha, Sanjib,  |e author. 
245 1 0 |a Beginning ethical hacking with Kali Linux :  |b computational techniques for resolving security issues /  |c Sanjib Sinha. 
264 1 |a Berkeley, CA :  |b Apress,  |c 2018. 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
588 0 |a Print version record. 
505 0 |a Security trends -- Setting up a penetration testing and network security lab -- Elementary Linux commands -- Know your network -- How to build a Kali web server -- Kali Linux from the inside out -- Kali Linux and Python -- Information gathering -- SQL mapping -- Vulnerability analysis -- Information assurance model -- Introducing metasploit in Kali Linux -- Hashes and passwords -- Classic and modern encryption -- Exploiting targets. 
520 |a Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you'll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments. After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing. The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite. The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem. In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely. You will: Master common Linux commands and networking techniques Build your own Kali web server and learn to be anonymous Carry out penetration testing using Python Detect sniffing attacks and SQL injection vulnerabilities Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite Use Metasploit with Kali Linux Exploit remote Windows and Linux systems. 
504 |a Includes bibliographical references. 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
650 0 |a Penetration testing (Computer security) 
650 0 |a Hacking. 
650 6 |a Tests d'intrusion. 
650 6 |a Piratage informatique. 
650 7 |a Penetration testing (Computer security)  |2 fast 
650 7 |a Hacking  |2 fast 
776 0 8 |i Print version:  |a Sinha, Sanjib.  |t Beginning Ethical Hacking with Kali Linux : Computational Techniques for Resolving Security Issues.  |d Berkeley, CA : Apress L.P., ©2018  |z 9781484238905 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781484238912/?ar  |z Texto completo (Requiere registro previo con correo institucional) 
938 |a Askews and Holts Library Services  |b ASKH  |n AH35659990 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL5609359 
938 |a YBP Library Services  |b YANK  |n 15870058 
938 |a EBSCOhost  |b EBSC  |n 1949598 
994 |a 92  |b IZTAP