×







We sell 100% Genuine & New Books only!

Beginning Ethical Hacking with Kali Linux 2019 Edition at Meripustak

Beginning Ethical Hacking with Kali Linux 2019 Edition by Sanjib Sinha , Apress

Books from same Author: Sanjib Sinha

Books from same Publisher: Apress

Related Category: Author List / Publisher List


  • Price: ₹ 4386.00/- [ 7.00% off ]

    Seller Price: ₹ 4079.00

Estimated Delivery Time : 4-5 Business Days

Sold By: Meripustak      Click for Bulk Order

Free Shipping (for orders above ₹ 499) *T&C apply.

In Stock

We deliver across all postal codes in India

Orders Outside India


Add To Cart


Outside India Order Estimated Delivery Time
7-10 Business Days


  • We Deliver Across 100+ Countries

  • MeriPustak’s Books are 100% New & Original
  • General Information  
    Author(s)Sanjib Sinha
    PublisherApress
    ISBN9781484238905
    Pages417
    BindingPaperback
    LanguageEnglish
    Publish YearMarch 2019

    Description

    Apress Beginning Ethical Hacking with Kali Linux 2019 Edition by Sanjib Sinha

    Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you'll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite. The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem. In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.What You Will LearnMaster common Linux commands and networking techniquesBuild your own Kali web server and learn to be anonymousCarry out penetration testing using PythonDetect sniffing attacks and SQL injection vulnerabilitiesLearn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp SuiteUse Metasploit with Kali LinuxExploit remote Windows and Linux systemsWho This Book Is ForDevelopers new to ethical hacking with a basic understanding of Linux programming.



    Book Successfully Added To Your Cart