Loading Inventory...

Beginning Ethical Hacking With Kali Linux by Sanjib Sinha, Paperback | Indigo Chapters

From Sanjib Sinha

Original price: $116.95
Current price: $85.01
Beginning Ethical Hacking With Kali Linux by Sanjib Sinha, Paperback | Indigo Chapters
Beginning Ethical Hacking With Kali Linux by Sanjib Sinha, Paperback | Indigo Chapters

From Sanjib Sinha

Beginning Ethical Hacking With Kali Linux by Sanjib Sinha, Paperback | Indigo Chapters

Original price: $116.95
Current price: $85.01
Loading Inventory...

Size: 1 x 9.25 x 1.48

Visit retailer's website
*Product information may vary - to confirm product availability, pricing, shipping and return information please contact Coles
Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you'll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments. After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing. The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite. The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn the conventional cryptosystem. In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely. What You Will Learn Master common Linux commands and networking techniquesBuild your own Kali web server and learn to be anonymousCarry out penetration testing using PythonDetect sniffing attacks and SQL injection vulnerabilitiesLearn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp SuiteUse Metasploit with Kali LinuxExploit remote Windows and Linux systemsWho This Book Is For Developers new to ethical hacking with a basic understanding of Linux programming. | Beginning Ethical Hacking With Kali Linux by Sanjib Sinha, Paperback | Indigo Chapters

More About Coles at Halifax Shopping Centre

Coles is Canada’s largest purveyor of ideas and inspiration to enrich your life.​ With books always at our heart and soul, we are about telling stories and creating experiences. Find bestselling books, toys, home décor, stationery, electronics & so much more!

Powered by Adeptmind