Beginning Ethical Hacking with Kali Linux

Beginning Ethical Hacking with Kali Linux

eBook Details:

  • Paperback: 417 pages
  • Publisher: WOW! eBook; 1st edition (November 30, 2018)
  • Language: English
  • ISBN-10: 1484238907
  • ISBN-13: 978-1484238905

eBook Description:

Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous. When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

DOWNLOAD

2 Responses

  1. ravi annadevula says:

    the download is not working

Leave a Reply

Your email address will not be published. Required fields are marked *