|
|
|
|
LEADER |
00000cam a2200000 i 4500 |
001 |
OR_on1101443872 |
003 |
OCoLC |
005 |
20231017213018.0 |
006 |
m o d |
007 |
cr unu|||||||| |
008 |
190516s2019 enka ob 000 0 eng d |
040 |
|
|
|a UMI
|b eng
|e rda
|e pn
|c UMI
|d TEFOD
|d EBLCP
|d UKAHL
|d MERUC
|d UKMGB
|d OCLCF
|d YDX
|d N$T
|d OCLCQ
|d OCLCO
|d NZAUC
|d OCLCQ
|
015 |
|
|
|a GBB995015
|2 bnb
|
016 |
7 |
|
|a 019365488
|2 Uk
|
019 |
|
|
|a 1091653735
|a 1096533161
|
020 |
|
|
|a 9781789953701
|
020 |
|
|
|a 1789953707
|
020 |
|
|
|z 9781789952308
|
029 |
1 |
|
|a AU@
|b 000066232467
|
029 |
1 |
|
|a CHNEW
|b 001053183
|
029 |
1 |
|
|a CHVBK
|b 567698653
|
029 |
1 |
|
|a UKMGB
|b 019365488
|
029 |
1 |
|
|a AU@
|b 000065333096
|
035 |
|
|
|a (OCoLC)1101443872
|z (OCoLC)1091653735
|z (OCoLC)1096533161
|
037 |
|
|
|a CL0501000048
|b Safari Books Online
|
050 |
|
4 |
|a QA76.9.A25
|
072 |
|
7 |
|a COM
|x 053000
|2 bisacsh
|
072 |
|
7 |
|a COM
|x 043050
|2 bisacsh
|
072 |
|
7 |
|a COM
|x 060040
|2 bisacsh
|
082 |
0 |
4 |
|a 005.8
|2 23
|
049 |
|
|
|a UAMI
|
100 |
1 |
|
|a Sharma, Himanshu,
|e author.
|
245 |
1 |
0 |
|a Kali Linux, an ethical hacker's cookbook :
|b practical recipes that combine strategies, attacks, and tools for advanced penetration testing /
|c Himanshu Sharma.
|
250 |
|
|
|a Second edition.
|
264 |
|
1 |
|a Birmingham, UK :
|b Packt Publishing,
|c 2019.
|
300 |
|
|
|a 1 online resource :
|b illustrations
|
336 |
|
|
|a text
|b txt
|2 rdacontent
|
337 |
|
|
|a computer
|b c
|2 rdamedia
|
338 |
|
|
|a online resource
|b cr
|2 rdacarrier
|
500 |
|
|
|a Previous edition published: 2017.
|
588 |
0 |
|
|a Online resource; title from title page (Safari, viewed May 15, 2019).
|
504 |
|
|
|a Includes bibliographical references.
|
505 |
0 |
|
|a Cover; Title Page; Copyright and Credits; About Packt; Contributors; Table of Contents; Preface; Chapter 1: Kali -- An Introduction; Configuring Kali Linux; Getting ready; How to do it ... ; How it works ... ; Configuring the Xfce environment; How to do it ... ; Configuring the MATE environment; How to do it ... ; Configuring the LXDE environment; How to do it ... ; Configuring the E17 environment; How to do it ... ; Configuring the KDE environment; How to do it ... ; Prepping with custom tools; Getting ready; How to do it ... ; Aquatone; Subfinder; There's more ... ; Zone Walking using DNSRecon; Getting ready
|
505 |
8 |
|
|a How to do it ... There's more ... ; Setting up I2P for anonymity; How to do it ... ; There's more ... ; Pentesting VPN's ike-scan; Getting ready; How to do it ... ; Cracking the PSK; There's more ... ; Setting up proxychains; How to do it ... ; Using proxychains with Tor; Going on a hunt with Routerhunter; Getting ready; How to do it ... ; Chapter 2: Gathering Intel and Planning Attack Strategies; Getting a list of subdomains; How to do it ... ; Using Shodan for fun and profit; Getting ready; How to do it ... ; Shodan Honeyscore; How to do it ... ; Shodan plugins; How to do it ... ; Censys; How to do it ... ; See also
|
505 |
8 |
|
|a Using Nmap to find open portsHow to do it ... ; Using scripts; See also; Bypassing firewalls with Nmap; How to do it ... ; TCP ACK scan ( -sA); TCP Window scan ( -sW); Idle scan; How it works ... ; Searching for open directories using GoBuster; How to do it ... ; Hunting for SSL flaws; How to do it ... ; See also; Automating brute force with BruteSpray; How to do it ... ; Digging deep with TheHarvester; How to do it ... ; How it works ... ; Finding technology behind webapps using WhatWeb; How to do it ... ; Scanning IPs with masscan; How to do it ... ; Finding origin servers with CloudBunny; How to do it ...
|
505 |
8 |
|
|a Sniffing around with KismetHow to do it ... ; See also; Testing routers with Firewalk; How to do it ... ; How it works ... ; Chapter 3: Vulnerability Assessment -- Poking for Holes; Using the infamous Burp; How to do it ... ; Exploiting WSDLs with Wsdler; How to do it ... ; Using Intruder; How to do it ... ; Using golismero; How to do it ... ; See also; Exploring Searchsploit; How to do it ... ; Exploiting routers with routersploit; Getting ready; How to do it ... ; Using Metasploit; How to do it ... ; Automating Metasploit; How to do it ... ; Writing a custom resource script; How to do it ... ; See also
|
505 |
8 |
|
|a Setting up a database in MetasploitHow to do it ... ; Generating payloads with MSFPC; How to do it ... ; Emulating threats with Cobalt Strike; Getting ready; How to do it ... ; There's more ... ; Chapter 4: Web App Exploitation -- Beyond OWASP Top 10; Exploiting XSS with XSS Validator; Getting ready; How to do it ... ; Injection attacks with sqlmap; How to do it ... ; See also; Owning all .svn and .git repositories; How to do it ... ; Winning race conditions; How to do it ... ; See also; Exploiting XXEs; How to do it ... ; See also; Exploiting Jboss with JexBoss; How to do it ... ; Exploiting PHP Object Injection
|
520 |
|
|
|a With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4/2019) as per your requirements and help you move on to core functionalities.
|
590 |
|
|
|a O'Reilly
|b O'Reilly Online Learning: Academic/Public Library Edition
|
630 |
0 |
0 |
|a Kali Linux.
|
630 |
0 |
7 |
|a Kali Linux.
|2 fast
|0 (OCoLC)fst01914587
|
650 |
|
0 |
|a Penetration testing (Computer security)
|
650 |
|
0 |
|a Computer security.
|
650 |
|
0 |
|a Computers
|x Access control.
|
650 |
|
0 |
|a Computer networks
|x Security measures.
|
650 |
|
2 |
|a Computer Security
|
650 |
|
6 |
|a Tests d'intrusion.
|
650 |
|
6 |
|a Sécurité informatique.
|
650 |
|
6 |
|a Ordinateurs
|x Accès
|x Contrôle.
|
650 |
|
6 |
|a Réseaux d'ordinateurs
|x Sécurité
|x Mesures.
|
650 |
|
7 |
|a COMPUTERS
|x Security
|x General.
|2 bisacsh
|
650 |
|
7 |
|a COMPUTERS
|x Networking
|x Security.
|2 bisacsh
|
650 |
|
7 |
|a COMPUTERS
|x Security
|x Online Safety & Privacy.
|2 bisacsh
|
650 |
|
7 |
|a Computer networks
|x Security measures.
|2 fast
|0 (OCoLC)fst00872341
|
650 |
|
7 |
|a Computer security.
|2 fast
|0 (OCoLC)fst00872484
|
650 |
|
7 |
|a Computers
|x Access control.
|2 fast
|0 (OCoLC)fst00872779
|
650 |
|
7 |
|a Penetration testing (Computer security)
|2 fast
|0 (OCoLC)fst01789566
|
776 |
0 |
8 |
|i Print version:
|a Sharma, Himanshu.
|t Kali Linux - an Ethical Hacker's Cookbook : Practical Recipes That Combine Strategies, Attacks, and Tools for Advanced Penetration Testing, 2nd Edition.
|d Birmingham : Packt Publishing Ltd, ©2019
|z 9781789952308
|
856 |
4 |
0 |
|u https://learning.oreilly.com/library/view/~/9781789952308/?ar
|z Texto completo (Requiere registro previo con correo institucional)
|
938 |
|
|
|a Askews and Holts Library Services
|b ASKH
|n AH36147928
|
938 |
|
|
|a ProQuest Ebook Central
|b EBLB
|n EBL5744455
|
938 |
|
|
|a EBSCOhost
|b EBSC
|n 2094781
|
938 |
|
|
|a YBP Library Services
|b YANK
|n 16142489
|
994 |
|
|
|a 92
|b IZTAP
|