Kali Linux Network Scanning Cookbook,2nd Edition

Kali Linux Network Scanning Cookbook Second Edition9781787287907

Kali Linux Network Scanning Cookbook Second Edition
by 作者: Michael Hixon - Justin Hutchens
ISBN-10 书号: 1787287904
ISBN-13 书号: 9781787287907
Edition 版本: 2nd Revised edition
Publisher Finelybook 出版日期: 2017-06-06
Pages: 558


Book Description

Key Features
Learn the fundamentals behind commonly used scanning techniques
Deploy powerful scanning tools that are integrated into the Kali Linux testing platform
The practical recipes will help you automate menial tasks and build your own script library

Book Description
With the ever-increasing amount of data flowing in today’s world,information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.
Starting with the fundamentals of installing and managing Kali Linux,this book will help you map your target with a wide range of network scanning tasks,including discovery,port scanning,fingerprinting,and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services,how to assess security risks,and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2,which includes the enhanced Sparta tool and many other exciting updates.
This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.

What you will learn
Develop a network-testing environment that can be used to test scanning tools and techniques
Understand the underlying principles of network scanning technologies by building custom scripts and tools
Identify distinct vulnerabilities in both web applications and remote services and understand the techniques that are used to exploit them
Perform comprehensive scans to identify listening on TCP and UDP sockets
Get an overview of the different desktop environments for Kali Linux such as KDE,MATE,LXDE,XFC,and so on
Use Sparta for information gathering,port scanning,fingerprinting,vulnerability scanning,and more
Evaluate Denial of Service threats and develop an understanding of how common Denial of Service attacks are performed
Learn how to use Burp Suite to evaluate web applications

About the Author
Michael Hixon is a former Marine Corps veteran; he worked as an infantryman and counterintelligence agent. After the military,he worked as a programmer before changing his focus to IT security.
Michael has worked for the Red Cross,Department of Defense,Department of Justice,and numerous intelligence agencies in his career. Michael currently runs the Baltimore chapter of OWASP,and oversees security for a number of the FAA’s web sites,CISSP,CEH,and eCPPT.
Contents
Chapter 1. Getting Started
Chapter 2. Reconnaissance
Chapter 3. Discovery
Chapter 4. Port Scanning
Chapter 5. Fingerprinting
Chapter 6. Vulnerability Scanning
Chapter 7. Denial Of Service
Chapter 8. Working With Burp Suite
Chapter 9. Web Application Scanning
Chapter 10. Attacking The Browser With Beef
Chapter 11. Working With Sparta
Chapter 12. Automating Kali Tools

下载地址 Download
打赏
未经允许不得转载:finelybook » Kali Linux Network Scanning Cookbook,2nd Edition

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏