Begining ethical hacking with kali linux : (Record no. 65203)

MARC details
000 -LEADER
fixed length control field 02293nam a22002297a 4500
952 ## - LOCATION AND ITEM INFORMATION (KOHA)
Withdrawn status
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 200603b2018 ||||| |||| 00| 0 eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781484248003
082 ## - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.87 SIN-S
100 ## - MAIN ENTRY--PERSONAL NAME
Personal name Sinha, Sanjib
245 ## - TITLE STATEMENT
Title Begining ethical hacking with kali linux :
Remainder of title computational techniques for resolving security issues /
Statement of responsibility, etc. Sanjib Sinha
260 ## - PUBLICATION, DISTRIBUTION, ETC. (IMPRINT)
Place of publication, distribution, etc. India
Name of publisher, distributor, etc. Apress Publishers
Date of publication, distribution, etc. 2018
300 ## - PHYSICAL DESCRIPTION
Extent 417 p.
365 ## - TRADE PRICE
Price type code INR
Price amount 1199.00.
500 ## - GENERAL NOTE
General note Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.<br/><br/><br/> <br/><br/><br/><br/>After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.<br/><br/><br/> <br/><br/><br/>The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Penetration testing (Computer security)
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Hacking
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Open source software
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer programming
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer security
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data protection
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Kali Linux
Holdings
Lost status Source of classification or shelving scheme Damaged status Not for loan Collection code Home library Current library Shelving location Date acquired Cost, normal purchase price Total Checkouts Full call number Barcode Checked out Date last seen Date last checked out Price effective from Koha item type
  Dewey Decimal Classification     003-007 BITS Pilani Hyderabad BITS Pilani Hyderabad General Stack (For lending) 03/06/2020 1199.00 13 005.87 SIN-S 41073 27/09/2023 13/09/2023 13/09/2023 03/06/2020 Books
An institution deemed to be a University Estd. Vide Sec.3 of the UGC
Act,1956 under notification # F.12-23/63.U-2 of Jun 18,1964

© 2015 BITS-Library, BITS-Hyderabad, India.