Learn Kali Linux 2019 (eBook)

Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark
eBook Download: EPUB
2019
550 Seiten
Packt Publishing (Verlag)
978-1-78961-262-2 (ISBN)

Lese- und Medienproben

Learn Kali Linux 2019 -  Singh Glen D. Singh
Systemvoraussetzungen
31,32 inkl. MwSt
  • Download sofort lieferbar
  • Zahlungsarten anzeigen

Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch




Key Features



  • Get up and running with Kali Linux 2019.2


  • Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacks


  • Learn to use Linux commands in the way ethical hackers do to gain control of your environment



Book Description



The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.






Through real-world examples, you'll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you'll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you'll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You'll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.






By the end of this book, you'll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.




What you will learn



  • Explore the fundamentals of ethical hacking


  • Learn how to install and configure Kali Linux


  • Get up to speed with performing wireless network pentesting


  • Gain insights into passive and active information gathering


  • Understand web application pentesting


  • Decode WEP, WPA, and WPA2 encryptions using a variety of methods, such as the fake authentication attack, the ARP request replay attack, and the dictionary attack



Who this book is for



If you are an IT security professional or a security consultant who wants to get started with penetration testing using Kali Linux 2019.2, then this book is for you. The book will also help if you're simply looking to learn more about ethical hacking and various security breaches. Although prior knowledge of Kali Linux is not necessary, some understanding of cybersecurity will be useful.


Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratchKey FeaturesGet up and running with Kali Linux 2019.2Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacksLearn to use Linux commands in the way ethical hackers do to gain control of your environmentBook DescriptionThe current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.Through real-world examples, you'll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you'll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you'll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You'll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.By the end of this book, you'll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.What you will learnExplore the fundamentals of ethical hackingLearn how to install and configure Kali LinuxGet up to speed with performing wireless network pentestingGain insights into passive and active information gatheringUnderstand web application pentesting Decode WEP, WPA, and WPA2 encryptions using a variety of methods, such as the fake authentication attack, the ARP request replay attack, and the dictionary attackWho this book is forIf you are an IT security professional or a security consultant who wants to get started with penetration testing using Kali Linux 2019.2, then this book is for you. The book will also help if you're simply looking to learn more about ethical hacking and various security breaches. Although prior knowledge of Kali Linux is not necessary, some understanding of cybersecurity will be useful.
Erscheint lt. Verlag 14.11.2019
Sprache englisch
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Schlagworte attacks. Kali Linux revealed • Kali • Kali Linux • Kali linux 2018.2 • malware analysis • Penetration Testing • Pentesting • Vulnerabilities
ISBN-10 1-78961-262-4 / 1789612624
ISBN-13 978-1-78961-262-2 / 9781789612622
Haben Sie eine Frage zum Produkt?
EPUBEPUB (Adobe DRM)
Größe: 84,2 MB

Kopierschutz: Adobe-DRM
Adobe-DRM ist ein Kopierschutz, der das eBook vor Mißbrauch schützen soll. Dabei wird das eBook bereits beim Download auf Ihre persönliche Adobe-ID autorisiert. Lesen können Sie das eBook dann nur auf den Geräten, welche ebenfalls auf Ihre Adobe-ID registriert sind.
Details zum Adobe-DRM

Dateiformat: EPUB (Electronic Publication)
EPUB ist ein offener Standard für eBooks und eignet sich besonders zur Darstellung von Belle­tristik und Sach­büchern. Der Fließ­text wird dynamisch an die Display- und Schrift­größe ange­passt. Auch für mobile Lese­geräte ist EPUB daher gut geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen eine Adobe-ID und die Software Adobe Digital Editions (kostenlos). Von der Benutzung der OverDrive Media Console raten wir Ihnen ab. Erfahrungsgemäß treten hier gehäuft Probleme mit dem Adobe DRM auf.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen eine Adobe-ID sowie eine kostenlose App.
Geräteliste und zusätzliche Hinweise

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Umfassendes Sicherheits-, Kontinuitäts- und Risikomanagement mit …

von Klaus-Rainer Müller

eBook Download (2023)
Springer Vieweg (Verlag)
79,99
Das umfassende Handbuch

von Michael Kofler; Klaus Gebeshuber; Peter Kloep …

eBook Download (2022)
Rheinwerk Computing (Verlag)
49,90