buchspektrum Internet-Buchhandlung

Neuerscheinungen 2018

Stand: 2020-02-01
Schnellsuche
ISBN/Stichwort/Autor
Herderstraße 10
10625 Berlin
Tel.: 030 315 714 16
Fax 030 315 714 14
info@buchspektrum.de

Sanjib Sinha

Beginning Ethical Hacking with Kali Linux


Computational Techniques for Resolving Security Issues
1st ed. 2018. xx, 417 S. 99 SW-Abb. 235 mm
Verlag/Jahr: SPRINGER, BERLIN; APRESS 2018
ISBN: 1-484-23890-7 (1484238907)
Neue ISBN: 978-1-484-23890-5 (9781484238905)

Preis und Lieferzeit: Bitte klicken


Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux . With the theory out of the way, you´ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem.

In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.

What You Will Learn

Master common Linux commands and networking techniques

Build your own Kali web server and learn to be anonymous

Carry out penetration testing using Python

Detect sniffing attacks and SQL injection vulnerabilities

Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite

Use Metasploit with Kali Linux

Exploit remote Windows and Linux systems




Who This Book Is For
Developers new to ethical hacking with a basic understanding of Linux programming.
Chapter 01: Security Trends - The Nature and Perspective - The OSI Security Architecture - The Security Attacks, Services and Mechanisms
Chapter 02: Virtual Box
Chapter 03: Common Linux Commands
Chapter 04: Common Networking Terminology
Chapter 05: Building a Web Server
- Downloading Kali Linux - Relation between Kali and Python - Installing Wing IDE Editor
Chapter 06: Kali Linux - What is Kali Linux - Exploring the Kali-Inside - How to Update
Chapter 07: Kali and Python - First Penetration using Python - TCP Client in Python and Services - Raw Binary Packets - Port Scanning using NMAP
Chapter 08: Information Gathering - Further Penetration Testing - Tools we need - Dmitry/DNSenum/Maltego and Others - Five phases of Penetration Testing
Chapter 09: SQL Mapping - Sniffing (in TWO parts) - SQL Injection (in FOUR parts) - Brute Force (in TWO parts)
Chapter 10: Vulnerability Analysis - Tools - Spike/Open VAS/Vega and others
Chapter 11: Information Assurance Model - What is IAM - How it Works - Why it is Important
Chapter 12: Metaspoilt in Kali Linux - Architecture - Mixims and Plug-ins in Ruby - MstCLI/Msf Console (in detail, how it works) - Exploit in Metaspoilt - Important Commands in Metaspoilt - Payload Basics/Different Payloads - Database and its Vulnerability
Chapter 13: Hashes and Passwords - Password Testing - Command-line Tools - John the Ripper - Rainbow - Pass the Hash
Chapter 14: Classical encryption technique - Nature and Perspective - Model of Conventional Cryptosystem - Introduction to Cryptography, and types of Attacks on Encrypted Messages - Symmetric Cyphers
Chapter 15: Exploiting Targets - Tools we use - Exploiting Linux with Metaspoilt - Exploiting Windows with Armitage - Persistent Access