Millions of books in English, Spanish and other languages. Free UK delivery 

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Kali Linux - An Ethical Hacker s Cookbook: Practical Recipes That Combine Strategies, Attacks, And Tools For Advanced Penetration Testing, 2nd Edition
Type
Physical Book
Year
2019
Language
English
Pages
472
Format
Paperback
Dimensions
23.5 x 19.1 x 2.4 cm
Weight
0.80 kg.
ISBN13
9781789952308

Kali Linux - An Ethical Hacker s Cookbook: Practical Recipes That Combine Strategies, Attacks, And Tools For Advanced Penetration Testing, 2nd Edition

Himanshu Sharma (Author) · Packt Publishing · Paperback

Kali Linux - An Ethical Hacker s Cookbook: Practical Recipes That Combine Strategies, Attacks, And Tools For Advanced Penetration Testing, 2nd Edition - Sharma, Himanshu

New Book

£ 49.10

  • Condition: New
Origin: U.S.A. (Import costs included in the price)
It will be shipped from our warehouse between Tuesday, June 04 and Thursday, June 20.
You will receive it anywhere in United Kingdom between 1 and 3 business days after shipment.

Synopsis "Kali Linux - An Ethical Hacker s Cookbook: Practical Recipes That Combine Strategies, Attacks, And Tools For Advanced Penetration Testing, 2nd Edition"

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills Key Features Practical recipes to conduct effective penetration testing using the latest version of Kali Linux Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease Confidently perform networking and application attacks using task-oriented recipes Book Description Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities. The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report. By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes. What you will learn Learn how to install, set up and customize Kali for pentesting on multiple platforms Pentest routers and embedded devices Get insights into fiddling around with software-defined radio Pwn and escalate through a corporate network Write good quality security reports Explore digital forensics and memory analysis with Kali Linux

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews