Kali Linux - An Ethical Hackers Cookbook oleh Himanshu Sharma

Kali Linux - An Ethical Hackers Cookbook by Himanshu Sharma from  in  category
Kebijakan Privasi
Baca menggunakan
(Harga tidak termasuk 0% GST)
Penulis: Himanshu Sharma
Kategori: Engineering & IT
ISBN: 9781787120280
Ukuran file: 56.22 MB
Format: EPUB (e-book)
DRM: Applied (Requires eSentral Reader App)
(Harga tidak termasuk 0% GST)

Ringkasan

Key FeaturesPractical recipes to conduct effective penetration testing using the powerful Kali LinuxLeverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with easeConfidently perform networking and application attacks using task-oriented recipesBook DescriptionWith the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the books crisp and task-oriented recipes.What you will learnInstalling, setting up and customizing Kali for pentesting on multiple platformsPentesting routers and embedded devicesBug hunting 2017Pwning and escalating through corporate networkBuffer overflows 101Auditing wireless networksFiddling around with software-defned radioHacking on the run with NetHunterWriting good quality reportsAbout the AuthorHimanshu Sharma, 23, has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many more with hall of fame listings as proofs. He has gained worldwide recognition through his hacking skills and contribution to the hacking community. He has helped celebrities such as Harbhajan Singh in recovering their hacked accounts, and also assisted an international singer in tracking down his hacked account and recovering it. He was a speaker at the international conference Botconf 13, held in Nantes, France. He also spoke at IEEE Conference in California and Malaysia as well as for TedX. Currently, he is the cofounder of BugsBounty, a crowd-sourced security platform for ethical hackers and companies interested in cyber services.Table of ContentsKali - An IntroductionGathering Intel and Planning Attack StrategiesVulnerability AssessmentWeb App Exploitation – Beyond OWASP Top 10Network Exploitation on Current ExploitationWireless Attacks – Getting Past Aircrack-ngPassword Attacks – The Fault in Their StarsHave Shell, Now What ?Buffer OverflowsPlaying with Software Defined RadiosKali in your pocket-Nethunters and raspberriesWriting Reports

Ulasan

Tulis ulasan anda

Direkomendasikan