Apress | Beginning Ethical Hacking With Kali Linux: Computational Techniques For Resolving Security Issues (2018 EN)

Discussion in 'Computing' started by Kanka, Aug 23, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,037
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Author: Sanjib Sinha
    Full Title: Beginning Ethical Hacking With Kali Linux: Computational Techniques For Resolving Security Issues
    Publisher: Apress; 1st ed. edition (November 30, 2018)
    Year: 2018
    ISBN-13: 9781484238912 (978-1-4842-3891-2), 9781484238905 (978-1-4842-3890-5)
    ISBN-10: 1484238915, 1484238907
    Pages: 417
    Language: English
    Genre: Educational: Security
    File type: EPUB (True), PDF (True), Code Files
    Quality: 10/10
    Price: 37.44 €


    Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

    After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

    The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

    The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem.

    In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.


    Learn:
    ✓ Master common Linux commands and networking techniques
    ✓ Build your own Kali web server and learn to be anonymous
    ✓ Carry out penetration testing using Python
    ✓ Detect sniffing attacks and SQL injection vulnerabilities
    ✓ Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
    ✓ Use Metasploit with Kali Linux
    ✓ Exploit remote Windows and Linux systems

    Features:
    ✓ Covers the basics of hashes, passwords, and cryptography
    ✓ Includes classic and modern encryption techniques and key security trends
    ✓ Focuses on the information assurance model

    Who This Book Is For:
    Developers new to ethical hacking with a basic understanding of Linux programming.

    -------------
     
    Last edited by a moderator: Oct 18, 2020