Dekorationsartikel gehören nicht zum Leistungsumfang.
Kali Linux - An Ethical Hacker's Cookbook - Second Edition
Practical recipes that combine strategies, attacks, and tools for advanced penetration testing
Taschenbuch von Himanshu Sharma
Sprache: Englisch

56,40 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

Practical recipes to conduct effective penetration testing using the latest version of Kali Linux

Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease

Confidently perform networking and application attacks using task-oriented recipes

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes.

What you will learn

Learn how to install, set up and customize Kali for pentesting on multiple platforms

Pentest routers and embedded devices

Get insights into fiddling around with software-defined radio

Pwn and escalate through a corporate network

Write good quality security reports

Explore digital forensics and memory analysis with Kali Linux
Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

Practical recipes to conduct effective penetration testing using the latest version of Kali Linux

Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease

Confidently perform networking and application attacks using task-oriented recipes

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes.

What you will learn

Learn how to install, set up and customize Kali for pentesting on multiple platforms

Pentest routers and embedded devices

Get insights into fiddling around with software-defined radio

Pwn and escalate through a corporate network

Write good quality security reports

Explore digital forensics and memory analysis with Kali Linux
Über den Autor
Himanshu Sharma has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many others. He has assisted international celebrities such as Harbajan Singh in recovering their hacked accounts. He has been a speaker and trainer at international conferences such as Botconf 2013, CONFidence, RSA Singapore, LeHack, Hacktivity, Hack In the Box, and SEC-T. He also spoke at the IEEE Conference for Tedx. Currently, he is the cofounder of BugsBounty, a crowdsourced security platform.
Details
Erscheinungsjahr: 2019
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 472
ISBN-13: 9781789952308
ISBN-10: 1789952301
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Sharma, Himanshu
Auflage: Second
Hersteller: Packt Publishing
Maße: 235 x 191 x 26 mm
Von/Mit: Himanshu Sharma
Erscheinungsdatum: 29.03.2019
Gewicht: 0,874 kg
preigu-id: 116076408
Über den Autor
Himanshu Sharma has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many others. He has assisted international celebrities such as Harbajan Singh in recovering their hacked accounts. He has been a speaker and trainer at international conferences such as Botconf 2013, CONFidence, RSA Singapore, LeHack, Hacktivity, Hack In the Box, and SEC-T. He also spoke at the IEEE Conference for Tedx. Currently, he is the cofounder of BugsBounty, a crowdsourced security platform.
Details
Erscheinungsjahr: 2019
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 472
ISBN-13: 9781789952308
ISBN-10: 1789952301
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Sharma, Himanshu
Auflage: Second
Hersteller: Packt Publishing
Maße: 235 x 191 x 26 mm
Von/Mit: Himanshu Sharma
Erscheinungsdatum: 29.03.2019
Gewicht: 0,874 kg
preigu-id: 116076408
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte