Learning Kali Linux: Security Testing, Penetration Testing, and Ethical Hacking

Learning Kali Linux: Security Testing, Penetration Testing, and Ethical Hacking

作者: Ric Messier
出版社: O'Reilly
出版在: 2018-08-14
ISBN-13: 9781492028697
ISBN-10: 149202869X
裝訂格式: Paperback
總頁數: 402 頁





內容描述


With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming for both experienced and aspiring security professionals alike. Which tools are most appropriate for conducting various security tests and penetration tests? This practical book covers Kali’s broad range of security capabilities, and helps you identify the tools you need to conduct a wide range of tests. You’ll also explore the vulnerabilities that make those tests necessary.
Author Ric Messier takes you through the foundations of Kali Linux, and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. You’ll discover different techniques for extending Kali tools, and creating your own toolset.

Learn tools for stress testing network stacks and applications
Perform network reconnaissance to determine what’s available to attackers
Use scanners to identify technical vulnerabilities in the network
Execute penetration tests using automated exploit tools such as Metasploit
Use cracking tools to see if passwords meet complexity requirements
Test wireless capabilities by injecting frames and cracking passwords
Assess web application vulnerabilities with automated or proxy-based tools
Create advanced attack techniques by extending Kali tools or developing your own
Use Kali Linux to generate reports once testing is complete




相關書籍

單片機 C語言程序設計實訓 100例 — 基於 Arduino + Proteus 模擬

作者 彭偉

2018-08-14

Mastering Linux Security and Hardening

作者 Tevault Donald a.

2018-08-14

Foundations of Qt Development (Paperback)

作者 Johan Thelin

2018-08-14