Beginning Ethical Hacking with Kali Linux

Computational Techniques for Resolving Security Issues



Bookstore > Books > Beginning Ethical Hacking with Kali Linux

Price$32.60 - $41.95
Rating
AuthorSanjib Sinha
PublisherApress
Published2018
Pages417
LanguageEnglish
FormatPaper book / ebook (PDF)
ISBN-101484238907
ISBN-139781484238905
EBook Hardcover Paperback

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you'll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous. When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem.

In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.

Master common Linux commands and networking techniques; Build your own Kali web server and learn to be anonymous; Carry out penetration testing using Python; Detect sniffing attacks and SQL injection vulnerabilities; Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite; Use Metasploit with Kali Linux; Exploit remote Windows and Linux systems.


  1. (2 books)


3 5 4

Similar Books


Web Penetration Testing with Kali Linux, 3rd Edition

Web Penetration Testing with Kali Linux, 3rd Edition

by Gilberto Najera-Gutierrez, Juned Ahmed Ansari

Web Penetration Testing with Kali Linux - 3rd Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-si...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2018

Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux

by Joseph Muniz, Aamir Lakhani

Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities.Even though web applications are developed in a very secure ...

Price:  $29.99  |  Publisher:  Packt Publishing  |  Release:  2013

Web Penetration Testing with Kali Linux, 2nd Edition

Web Penetration Testing with Kali Linux, 2nd Edition

by Juned Ahmed Ansari

Kali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It contains several hundred tools aimed at various information security tasks such as penetration testing, forensics, and reverse engineering.At the beginning of the book, you will be introduced to the...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2015

Kali Linux Wireless Penetration Testing

Kali Linux Wireless Penetration Testing

by Vivek Ramachandran, Cameron Buchanan

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.Kali Linux Wireless Penetration Testing Beginner&#...

Price:  $7.75  |  Publisher:  Packt Publishing  |  Release:  2015

Mastering Kali Linux Wireless Pentesting

Mastering Kali Linux Wireless Pentesting

by Brian Sak, Jilumudi Raghu Ram

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.This book will take you on a journey where you will learn to m...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2016

Kali Linux Web Penetration Testing Cookbook, 2nd Edition

Kali Linux Web Penetration Testing Cookbook, 2nd Edition

by Gilberto Najera-Gutierrez

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.Kali Linux Web...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2018

Kali Linux 2018: Assuring Security by Penetration Testing, 4th Edition

Kali Linux 2018: Assuring Security by Penetration Testing, 4th Edition

by Shiva V. N Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration ...

Price:  $44.99  |  Publisher:  Packt Publishing  |  Release:  2018

Learning Kali Linux

Learning Kali Linux

by Ric Messier

With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali's expansive security capabilities and helps you identify the ...

Price:  $35.78  |  Publisher:  O'Reilly Media  |  Release:  2018