Beginning Ethical Hacking with Kali Linux Computational Techniques for Resolving Security Issues

You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem. In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely. You will: Master common Linux command...

Full description

Bibliographic Details
Main Author: Sinha, Sanjib
Format: eBook
Language:English
Published: Berkeley, CA Apress 2018, 2018
Edition:1st ed. 2018
Subjects:
Online Access:
Collection: Springer eBooks 2005- - Collection details see MPG.ReNa
LEADER 04113nmm a2200337 u 4500
001 EB001854945
003 EBX01000000000000001019247
005 00000000000000.0
007 cr|||||||||||||||||||||
008 181201 ||| eng
020 |a 9781484238912 
100 1 |a Sinha, Sanjib 
245 0 0 |a Beginning Ethical Hacking with Kali Linux  |h Elektronische Ressource  |b Computational Techniques for Resolving Security Issues  |c by Sanjib Sinha 
250 |a 1st ed. 2018 
260 |a Berkeley, CA  |b Apress  |c 2018, 2018 
300 |a XX, 417 p. 99 illus  |b online resource 
505 0 |a Security Trends: Past and Present -- Chapter 02: Why VirtualBox is a Solution -- Chapter 03: Elementary Linux Commands -- Chapter 04: Know Your Network -- Chapter 05: How to Build a Kali Web Server -- Chapter 06: Kali Linux Inside-Out -- Chapter 07: Kali and Python -- Chapter 08: Information Gathering -- Chapter 09: SQL Mapping -- Chapter 10: Vulnerability Analysis -- Chapter 11: Information Assurance Model -- Chapter 12: Metaspoilt in Kali Linux -- Chapter 13: Hashes and Passwords -- Chapter 14: Classical and Modern encryption -- Chapter 15: Exploiting Remote Targets 
653 |a Computer security 
653 |a Open source software 
653 |a Computer programming 
653 |a Security 
653 |a Data protection 
653 |a Systems and Data Security 
653 |a Open Source 
041 0 7 |a eng  |2 ISO 639-2 
989 |b Springer  |a Springer eBooks 2005- 
856 4 0 |u https://doi.org/10.1007/978-1-4842-3891-2?nosfx=y  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem. In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely. You will: Master common Linux commands and networking techniques Build your own Kali web server and learn to be anonymous Carry out penetration testing using Python Detect sniffing attacks and SQL injection vulnerabilities Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite Use Metasploit with Kali Linux Exploit remote Windows and Linux systems 
520 |a Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments. After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP.  
520 |a Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing. The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite. The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow.