Kali Linux Network Scanning Cookbook

上传:填不平的坑 浏览: 45 推荐: 0 文件:PDF 大小:5.13MB 上传时间:2018-12-16 22:08:22 版权申诉
Kali Linux Network Scanning Cookbook - Second Edition by Michael Hixon English | 6 Jun. 2017 | ASIN: B06VW5FB1S | 634 Pages | AZW3 | 36.7 MB Key Features Learn the fundamentals behind commonly used scanning techniques Deploy powerful scanning tools that are integrated into the Kali Linux testing platform The practical recipes will help you automate menial tasks and build your own script library Book Description With the ever-increasing amount of data flowing in today’s world, information security has become vital to any appl ica tion. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools. Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates. This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them. What you will learn Develop a network-testing environment that can be used to test scanning tools and techniques Understand the underlying principles of network scanning technologies by building custom scripts and tools Identify distinct vulnerabilities in both web applications and remote services and understand the techniques that are used to exploit them Perform comprehensive scans to identify listening on TCP and UDP sockets Get an overview of the different desktop environments for Kali Linux such as KDE, MATE, LXDE, XFC, and so on Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more Evaluate Denial of Service threats and develop an understanding of how common Denial of Service attacks are performed Learn how to use Burp Suite to evaluate web applications About the Author Michael Hixon is a former Marine Corps veteran; he worked as an infantryman and counterintelligence agent. After the military, he worked as a programmer before changing his focus to IT security. Michael has worked for the Red Cross, Department of Defense, Department of Justice, and numerous intelligence agencies in his career. Michael currently runs the Baltimore chapter of OWASP, and oversees security for a number of the FAA’s web sites, CISSP, CEH, and eCPPT.

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook

Kali Linux Network Scanning Cookbook

上传资源
用户评论
相关推荐
kali_linux_network_scanning_cookbook
KaliLinuxNetworkScanningCookbook中文版本资源转载自网络,如有侵权,请联系上传者或csdn删除本资源转载自网络,如有侵权,请联系上传者或csdn删除
zip
0B
2019-05-31 12:02
Kali Linux Network Scanning Cookbook epub
Kali Linux Network Scanning Cookbook 英文epub 本资源转载自网络,如有侵权,请联系上传者或csdn删除 查看此书详细信息请在美国亚马逊官网搜索此书
EPUB
0B
2018-12-16 22:06
kali linux network scanning cookbook.epub
kali linux 下的网络扫描相关书籍。一共八章:涉及虚拟机的安装使用,kali下的网络扫描。
0B
2018-12-16 22:07
kali linux network scanning cookbook.pdf
kali linux network scanning cookbook.pdf
PDF
0B
2018-12-16 22:06
Kali Linux Network Scanning Cookbook无水印原版pdf
Kali Linux Network Scanning Cookbook 英文无水印原版pdf pdf所有页面使用FoxitReader、PDF-XChangeViewer、SumatraPDF和Fi
PDF
0B
2018-12-16 22:06
Kali Linux Network Scanning Cookbook_Second Edition2017
Kali Linux Network Scanning Cookbook - Second Edition by Michael Hixon English | 6 Jun. 2017 | ASIN:
AZW3
0B
2018-12-16 22:07
Network Scanning Cookbook
Networkscanningisadisciplineofnetworksecuritythatidentifiesactivehostsonnetworksanddeterminingwhethe
PDF
0B
2019-07-23 23:29
kali_linux_network_scanning_cookbook_2nd.pdf高清文字版带书签
Over100practicalrecipesthatleveragecustom*sandintegratedtoolsinKaliLinuxtohelpyoueffectivelymasterne
PDF
0B
2019-05-31 12:02
Kali Linux Cookbook
Whenyouknowwhathackersknow,you'rebetterabletoprotectyouronlineinformation.Withthisbookyou'lllearnjus
PDF
0B
2019-08-13 23:14
kali_linux_cookbook
kalilinux基础教程KaliLinux秘籍中文版第一章安装和启动Kali第二章定制KaliLinux第三章高级测试环境第四章信息收集第五章漏洞评估第六章漏洞利用第七章权限提升第八章密码攻击第九章
PDF
0B
2019-06-05 16:04
Nmap Network Scanning
Nmap Network Scanning的功能整理
PPTX
0B
2019-03-18 06:48
Nmap network scanning
Nmap(“NetworkMapper(网络映射器)”)是一款开放源代码的网络探测和安全审核的工具。它的设计目标是快速地扫描大型网络,当然用它扫描单个主机也没有问题。Nmap以新颖的方式使用原始IP报
DOCX
0B
2019-08-19 12:16
Network Scanning Techniques
IfyouwanttogetnetworkinformationontheInternet,thefirststepistogatherpublicinformationthatisavailable
PDF
0B
2019-07-23 23:29
Nmap Cookbook The Fat_free Guide to Network Scanning.pdf
NmapCookbookTheFat-freeGuidetoNetworkScanning.pdf
PDF
0B
2019-05-31 12:03
kali_linux_web_pentest_cookbook
Kali Linux 渗透测试手册,英文版,你值得拥有。。。。
7Z
0B
2019-01-10 00:25