lire le livre Advance Kali Linux for Hackers (English Edition)

Advance Kali Linux  for Hackers (English Edition)

LIVRES ILLIMITÉS, LE TOUT EN UN SEUL ENDROIT. GRATUIT POUR ESSAYER COMPTE GRATUIT.

Titre original:Advance Kali Linux for Hackers (English Edition)
Taille:5741KB
Évaluation:
Type:PDF, ePub, Kindle
Catégorie:Livre
Téléchargé:2020 Jul 9

In this age, where online information is at its most vulnerable, knowing how to execute the same attacks that hackers use to break into your system or network helps you plug the loopholes before it's too late and can save you countless hours and money. Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world’s most popular penetration testing distribution. Discover a variety of popular tools of penetration testing, such as information gathering, vulnerability identification, exploitation, privilege escalation, and covering your tracks. Packed with practical recipes, this useful guide begins by covering the installation of Kali Linux and setting up a virtual environment to perform your tests. You will then learn how to eavesdrop and intercept traffic on wireless networks, bypass intrusion detection systems, and attack web applications, as well as checking for open ports, performing data forensics, and much more. The book follows the logical approach of a penetration test from start to finish with many screenshots and illustrations that help to explain each tool in detail. The Mastering Kali Linux will serve as an excellent source of information for the security professional and novice alike! What you will learn from this book Install and setup Kali Linux on multiple platforms Customize Kali Linux to your individual needs Locate vulnerabilities with Nessus and OpenVAS Exploit vulnerabilities you've found with Metasploit Learn multiple solutions to escalate privileges on a compromised machine Understand how to use Kali Linux in all phases of a penetration test Crack WEP/WPA/WPA2 encryption Simulate an actual penetration test using Kali Linux