Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

Sanjib Sinha

  • 出版商: Apress
  • 出版日期: 2018-11-30
  • 售價: $2,200
  • 貴賓價: 9.5$2,090
  • 語言: 英文
  • 頁數: 440
  • 裝訂: Paperback
  • ISBN: 1484238907
  • ISBN-13: 9781484238905
  • 相關分類: 資訊安全kali-linuxLinux駭客 Hack
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

 

 

After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

 

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

 

The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn   the conventional cryptosystem. 

 

In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.

 
What You Will Learn
  • Master common Linux commands and networking techniques
  • Build your own Kali web server and learn to be anonymous
  • Carry out penetration testing using Python
  • Detect sniffing attacks and SQL injection vulnerabilities
  • Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
  • Use Metasploit with Kali Linux
  • Exploit remote Windows and Linux systems
Who This Book Is For
 
Developers new to ethical hacking with a basic understanding of Linux programming.
 

商品描述(中文翻譯)

開始使用Kali Linux進行白帽道德黑客入門。本書首先為您提供安全趨勢概述,您將學習OSI安全架構,這將為《Beginning Ethical Hacking with Kali Linux》的其餘部分奠定基礎。理論部分完成後,您將進入VirtualBox、網絡和常見Linux命令的介紹,然後按步驟建立自己的Web服務器並獲得匿名技能。完成本書第一部分的示例後,您將擁有進行安全和道德黑客實驗所需的一切。

在介紹Kali Linux之後,您將使用Python進行第一次滲透測試,並編寫原始二進制封包以供測試使用。您將學習如何在目標系統上查找秘密目錄,使用Python中的TCP客戶端,以及使用NMAP掃描端口。在此過程中,您將發現收集重要信息、跟踪電子郵件以及使用重要工具(如DMITRY和Maltego)的有效方法,並瞭解滲透測試的五個階段。

漏洞分析的內容包括嗅探和欺騙,ARP欺騙為何是一種威脅,SniffJoke如何防止欺騙,如何使用Wireshark分析協議,以及使用Scapy嗅探封包。本書的下一部分將向您展示如何檢測SQL注入漏洞,使用sqlmap,以及應用暴力破解或密碼攻擊。除了學習這些工具外,您還將看到如何使用OpenVas、Nikto、Vega和Burp Suite。

本書將解釋信息保護模型和黑客框架Metasploit,帶您了解重要的命令、漏洞利用和有效載荷。接下來,您將學習哈希和密碼,並使用John the Ripper和Rainbow進行密碼測試和破解。然後,您將深入研究傳統和現代加密技術,其中您將學習傳統的加密系統。

在最後一章中,您將獲得利用遠程Windows和Linux系統的技能,並學習如何完全控制目標。

您將學到什麼:
- 掌握常見的Linux命令和網絡技術
- 構建自己的Kali Web服務器並學會匿名
- 使用Python進行滲透測試
- 檢測嗅探攻擊和SQL注入漏洞
- 學習使用SniffJoke、Wireshark、Scapy、sqlmap、OpenVas、Nikto和Burp Suite等工具
- 使用Kali Linux的Metasploit
- 利用遠程Windows和Linux系統
- 適合對Linux編程有基本了解的新手開發人員進行道德黑客學習。