•  Retrait gratuit dans votre magasin Club
  •  7.000.000 titres dans notre catalogue
  •  Payer en toute sécurité
  •  Toujours un magasin près de chez vous     
  •  Retrait gratuit dans votre magasin Club
  •  7.000.000 titres dans notre catalogue
  •  Payer en toute sécurité
  •  Toujours un magasin près de chez vous
  1. Accueil
  2. Livres
  3. Savoirs
  4. Informatique
  5. Sécurité informatique
  6. Virus
  7. Kali Linux - An Ethical Hacker's Cookbook - Second Edition

Kali Linux - An Ethical Hacker's Cookbook - Second Edition

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing

Himanshu Sharma
Livre broché | Anglais
53,45 €
+ 106 points
Livraison 1 à 2 semaines
Passer une commande en un clic
Payer en toute sécurité
Livraison en Belgique: 3,99 €
Livraison en magasin gratuite

Description

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

  • Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes.

What you will learn

  • Learn how to install, set up and customize Kali for pentesting on multiple platforms
  • Pentest routers and embedded devices
  • Get insights into fiddling around with software-defined radio
  • Pwn and escalate through a corporate network
  • Write good quality security reports
  • Explore digital forensics and memory analysis with Kali Linux

Spécifications

Parties prenantes

Auteur(s) :
Editeur:

Contenu

Nombre de pages :
472
Langue:
Anglais

Caractéristiques

EAN:
9781789952308
Date de parution :
29-03-19
Format:
Livre broché
Format numérique:
Trade paperback (VS)
Dimensions :
190 mm x 235 mm
Poids :
802 g

Les avis