Use coupon code “SUMMER20” for a 20% discount on all items! Valid until 2024-08-31

Site Logo
Search Suggestions

      Royal Mail  express delivery to UK destinations

      Regular sales and promotions

      Stock updates every 20 minutes!

      Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

      2 in stock

      Firm sale: non returnable item
      SKU 9781484238905 Categories ,
      Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, ...

      £64.99

      Buy new:

      Delivery: UK delivery Only. Usually dispatched in 1-2 working days.

      Shipping costs: All shipping costs calculated in the cart or during the checkout process.

      Standard service (normally 2-3 working days): 48hr Tracked service.

      Premium service (next working day): 24hr Tracked service – signature service included.

      Royal mail: 24 & 48hr Tracked: Trackable items weighing up to 20kg are tracked to door and are inclusive of text and email with ‘Leave in Safe Place’ options, but are non-signature services. Examples of service expected: Standard 48hr service – if ordered before 3pm on Thursday then expected delivery would be on Saturday. If Premium 24hr service used, then expected delivery would be Friday.

      Signature Service: This service is only available for tracked items.

      Leave in Safe Place: This option is available at no additional charge for tracked services.

      Description

      Product ID:9781484238905
      Product Form:Paperback / softback
      Country of Manufacture:US
      Title:Beginning Ethical Hacking with Kali Linux
      Subtitle:Computational Techniques for Resolving Security Issues
      Authors:Author: Sanjib Sinha
      Page Count:417
      Subjects:Computer programming / software engineering, Computer programming / software development, Computer security, Network security, Computer security, Network security
      Description:Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.  After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.  The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.  The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryptiontechniques where you will learn   the conventional cryptosystem.  In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely. What You Will LearnMaster common Linux commands and networking techniquesBuild your own Kali web server and learn to be anonymousCarry out penetration testing using PythonDetect sniffing attacks and SQL injection vulnerabilitiesLearn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp SuiteUse Metasploit with Kali LinuxExploit remote Windows and Linux systemsWho This Book Is ForDevelopers new to ethical hacking with a basic understanding of Linux programming.

      Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you''ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

       

      After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

       

      The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

       

      The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn   the conventional cryptosystem. 

       

      In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.


      What You Will Learn
      • Master common Linux commands and networking techniques
      • Build your own Kali web server and learn to be anonymous
      • Carry out penetration testing using Python
      • Detect sniffing attacks and SQL injection vulnerabilities
      • Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
      • Use Metasploit with Kali Linux
      • Exploit remote Windows and Linux systems
                Who This Book Is For

                Developers new to ethical hacking with a basic understanding of Linux programming.


                Imprint Name:APress
                Publisher Name:APress
                Country of Publication:GB
                Publishing Date:2018-11-30

                Additional information

                Weight670 g
                Dimensions158 × 235 × 23 mm