Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues


Price:
Sale price$69.99

Description

Chapter 01: Security Trends- The Nature and Perspective- The OSI Security Architecture- The Security Attacks, Services and Mechanisms
Chapter 02: Virtual Box
Chapter 03: Common Linux Commands
Chapter 04: Common Networking Terminology
Chapter 05: Building a Web Server
- Downloading Kali Linux- Relation between Kali and Python- Installing Wing IDE Editor
Chapter 06: Kali Linux- What is Kali Linux- Exploring the Kali-Inside- How to Update
Chapter 07: Kali and Python- First Penetration using Python- TCP Client in Python and Services- Raw Binary Packets- Port Scanning using NMAP
Chapter 08: Information Gathering- Further Penetration Testing- Tools we need- Dmitry/DNSenum/Maltego and Others- Five phases of Penetration Testing
Chapter 09: SQL Mapping- Sniffing (in TWO parts)- SQL Injection (in FOUR parts)- Brute Force (in TWO parts)
Chapter 10: Vulnerability Analysis- Tools- Spike/Open VAS/Vega and others
Chapter 11: Information Assurance Model- What is IAM- How it Works- Why it is Important
Chapter 12: Metaspoilt in Kali Linux- Architecture- Mixims and Plug-ins in Ruby- MstCLI/Msf Console (in detail, how it works)- Exploit in Metaspoilt- Important Commands in Metaspoilt- Payload Basics/Different Payloads- Database and its Vulnerability
Chapter 13: Hashes and Passwords- Password Testing- Command-line Tools- John the Ripper- Rainbow- Pass the Hash
Chapter 14: Classical encryption technique- Nature and Perspective- Model of Conventional Cryptosystem- Introduction to Cryptography, and types of Attacks on Encrypted Messages- Symmetric Cyphers
Chapter 15: Exploiting Targets- Tools we use- Exploiting Linux with Metaspoilt- Exploiting Windows with Armitage- Persistent Access

Author: Sanjib Sinha
Publisher: Apress
Published: 11/30/2018
Pages: 417
Binding Type: Paperback
Weight: 1.35lbs
Size: 9.21h x 6.14w x 0.89d
ISBN13: 9781484238905
ISBN10: 1484238907
BISAC Categories:
- Computers | Security | General
- Computers | Programming | Open Source

About the Author

Sanjib Sinha is an author and tech writer. A certified .NET Windows and web developer, specializing in Python security programming and PHP, he won Microsoft's Community Contributor Award in 2011. As a published author, Sanjib has written Beginning Laravel and Beginning Ethical Hacking with Python for Apress.