Learning Kali Linux: Security Testing, Penetration Testing...

Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking

Ric Messier
5.0 / 5.0
0 comments
你有多喜歡這本書?
文件的質量如何?
下載本書進行質量評估
下載文件的質量如何?
With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali's expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. You'll also explore the vulnerabilities that make those tests necessary. Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. You'll discover different techniques for extending Kali tools and creating your own toolset. Learn tools for stress testing network stacks and applications Perform network reconnaissance to determine what's available to attackers Execute penetration tests using automated exploit tools such as Metasploit Use cracking tools to see if passwords meet complexity requirements Test wireless capabilities by injecting frames and cracking passwords Assess web application vulnerabilities with automated or proxy-based tools Create advanced attack techniques by extending Kali tools or developing your own Use Kali Linux to generate reports once testing is complete
年:
2018
出版商:
O'Reilly Media, Inc, USA
語言:
english
頁數:
200
ISBN 10:
149202869X
ISBN 13:
9781492028697
文件:
EPUB, 6.78 MB
IPFS:
CID , CID Blake2b
english, 2018
下載 (epub, 6.78 MB)
轉換進行中
轉換為 失敗

最常見的術語