×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Kali Linux Network Scanning Cookbook. A Step-by-Step Guide leveraging Custom Scripts and Integrated Tools in Kali Linux - Second Edition

(ebook) (audiobook) (audiobook) Książka w języku 1
Kali Linux Network Scanning Cookbook. A Step-by-Step Guide leveraging Custom Scripts and Integrated Tools in Kali Linux - Second Edition Michael Hixon, Justin Hutchens - okladka książki

Kali Linux Network Scanning Cookbook. A Step-by-Step Guide leveraging Custom Scripts and Integrated Tools in Kali Linux - Second Edition Michael Hixon, Justin Hutchens - okladka książki

Kali Linux Network Scanning Cookbook. A Step-by-Step Guide leveraging Custom Scripts and Integrated Tools in Kali Linux - Second Edition Michael Hixon, Justin Hutchens - audiobook MP3

Kali Linux Network Scanning Cookbook. A Step-by-Step Guide leveraging Custom Scripts and Integrated Tools in Kali Linux - Second Edition Michael Hixon, Justin Hutchens - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
634
Dostępne formaty:
     PDF
     ePub
     Mobi
With the ever-increasing amount of data flowing in today’s world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.


Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates.

This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.

Wybrane bestsellery

O autorze książki

Michael Hixon currently works as a security consultant with a focus on penetration testing and web application security. He previously served in the United States Marine Corp, where he was an infantryman, security forces member, and counterintelligence agent. After the military, he worked as a programmer before changing his focus to IT security. He has worked for the Red Cross, Department of Defense, Department of Justice, and numerous intelligence agencies in his career. He holds a bachelors degree in management information systems and multiple professional information-security certifications, including Certified Information Systems Security Professional (CISSP), eLearnSecurity Web Application Penetration Tester (eWPT), Certified Ethical Hacker (CEH), and eLearnSecurity Certified Professional Penetration Tester (eCPPT). He currently runs the Baltimore chapter of the Open Web Application Security Project (OWASP).

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności