bokomslag Learning Kali Linux
Data & IT

Learning Kali Linux

Ric Messier

Pocket

689:-

Funktionen begränsas av dina webbläsarinställningar (t.ex. privat läge).

Uppskattad leveranstid 5-9 arbetsdagar

Fri frakt för medlemmar vid köp för minst 249:-

Andra format:

  • 200 sidor
  • 2018
With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kalis expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. Youll also explore the vulnerabilities that make those tests necessary. Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. Youll discover different techniques for extending Kali tools and creating your own toolset. Learn tools for stress testing network stacks and applications Perform network reconnaissance to determine whats available to attackers Execute penetration tests using automated exploit tools such as Metasploit Use cracking tools to see if passwords meet complexity requirements Test wireless capabilities by injecting frames and cracking passwords Assess web application vulnerabilities with automated or proxy-based tools Create advanced attack techniques by extending Kali tools or developing your own Use Kali Linux to generate reports once testing is complete
  • Författare: Ric Messier
  • Format: Pocket/Paperback
  • ISBN: 9781492028697
  • Språk: Engelska
  • Antal sidor: 200
  • Utgivningsdatum: 2018-08-31
  • Förlag: O'Reilly Media