Amazon cover image
Image from Amazon.com

Begining ethical hacking with kali linux : computational techniques for resolving security issues / Sanjib Sinha

By: Material type: TextTextPublication details: India Apress Publishers 2018Description: 417 pISBN:
  • 9781484248003
Subject(s): DDC classification:
  • 005.87 SIN-S
Star ratings
    Average rating: 0.0 (0 votes)
Holdings
Item type Current library Collection Shelving location Call number Status Date due Barcode Item holds
Books Books BITS Pilani Hyderabad 003-007 General Stack (For lending) 005.87 SIN-S (Browse shelf(Opens below)) Checked out 27/09/2023 41073
Total holds: 0

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.






After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.





The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

There are no comments on this title.

to post a comment.
An institution deemed to be a University Estd. Vide Sec.3 of the UGC
Act,1956 under notification # F.12-23/63.U-2 of Jun 18,1964

© 2015 BITS-Library, BITS-Hyderabad, India.