您好,欢迎光临本网站![请登录][注册会员]  
文件名称: Kali Linux Network Scanning Cookbook
  所属分类: 网络监控
  开发工具:
  文件大小: 5mb
  下载次数: 0
  上传时间: 2018-11-22
  提 供 者: qq_36******
 详细说明: Kali Linux Network Scanning Cookbook - Second Edition by Michael Hixon English | 6 Jun. 2017 | ASIN: B06VW5FB1S | 634 Pages | AZW3 | 36.7 MB Key Features Learn the fundamentals behind commonly used scanning techniques Deploy powerful scanning tools that are integrated into the Kali Linux testing platform The practical recipes will help you automate menial tasks and build your own script library Book Description With the ever-increasing amount of data flowing in today’s world, information security has become vital to any appl ica tion. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools. Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates. This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them. What you will learn Develop a network-testing environment that can be used to test scanning tools and techniques Understand the underlying principles of network scanning technologies by building custom scripts and tools Identify distinct vulnerabilities in both web applications and remote services and understand the techniques that are used to exploit them Perform comprehensive scans to identify listening on TCP and UDP sockets Get an overview of the different desktop environments for Kali Linux such as KDE, MATE, LXDE, XFC, and so on Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more Evaluate Denial of Service threats and develop an understanding of how common Denial of Service attacks are performed Learn how to use Burp Suite to evaluate web applications About the Author Michael Hixon is a former Marine Corps veteran; he worked as an infantryman and counterintelligence agent. After the military, he worked as a programmer before changing his focus to IT security. Michael has worked for the Red Cross, Department of Defense, Department of Justice, and numerous intelligence agencies in his career. Michael currently runs the Baltimore chapter of OWASP, and oversees security for a number of the FAA’s web sites, CISSP, CEH, and eCPPT. ...展开详情收缩
(系统自动生成,下载前可以参看下载内容)

下载文件列表

相关说明

  • 本站资源为会员上传分享交流与学习,如有侵犯您的权益,请联系我们删除.
  • 本站是交换下载平台,提供交流渠道,下载内容来自于网络,除下载问题外,其它问题请自行百度
  • 本站已设置防盗链,请勿用迅雷、QQ旋风等多线程下载软件下载资源,下载后用WinRAR最新版进行解压.
  • 如果您发现内容无法下载,请稍后再次尝试;或者到消费记录里找到下载记录反馈给我们.
  • 下载后发现下载的内容跟说明不相乎,请到消费记录里找到下载记录反馈给我们,经确认后退回积分.
  • 如下载前有疑问,可以通过点击"提供者"的名字,查看对方的联系方式,联系对方咨询.
 相关搜索:
 输入关键字,在本站1000多万海量源码库中尽情搜索: