Learning Kali Linux: Security Testing, Penetration Testing, and Ethical Hacking

Ric Messier

買這商品的人也買了...

商品描述

With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming for both experienced and aspiring security professionals alike. Which tools are most appropriate for conducting various security tests and penetration tests? This practical book covers Kali’s broad range of security capabilities, and helps you identify the tools you need to conduct a wide range of tests. You’ll also explore the vulnerabilities that make those tests necessary.

Author Ric Messier takes you through the foundations of Kali Linux, and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. You’ll discover different techniques for extending Kali tools, and creating your own toolset.

  • Learn tools for stress testing network stacks and applications
  • Perform network reconnaissance to determine what’s available to attackers
  • Use scanners to identify technical vulnerabilities in the network
  • Execute penetration tests using automated exploit tools such as Metasploit
  • Use cracking tools to see if passwords meet complexity requirements
  • Test wireless capabilities by injecting frames and cracking passwords
  • Assess web application vulnerabilities with automated or proxy-based tools
  • Create advanced attack techniques by extending Kali tools or developing your own
  • Use Kali Linux to generate reports once testing is complete

商品描述(中文翻譯)

擁有超過600種安全工具的Kali Linux發行版對於有經驗和有志於成為安全專業人士的人來說可能會讓人感到困惑。哪些工具最適合進行各種安全測試和滲透測試?這本實用書籍涵蓋了Kali Linux廣泛的安全功能,並幫助您識別進行各種測試所需的工具。您還將探索使這些測試成為必要的漏洞。

作者Ric Messier帶您深入了解Kali Linux的基礎知識,並解釋了在網絡、網絡應用程序、無線安全、密碼漏洞等方面進行測試的方法。您將發現不同的技術來擴展Kali工具,並創建自己的工具集。

- 學習壓力測試網絡堆棧和應用程序的工具
- 進行網絡偵察以確定攻擊者可以獲取的資訊
- 使用掃描器識別網絡中的技術漏洞
- 使用Metasploit等自動化利用工具進行滲透測試
- 使用破解工具檢查密碼是否符合複雜性要求
- 通過注入幀和破解密碼來測試無線功能
- 使用自動化或代理工具評估網絡應用程序的漏洞
- 通過擴展Kali工具或開發自己的工具來創建高級攻擊技術
- 在測試完成後使用Kali Linux生成報告