• Complain

Ric Messier - Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking

Here you can read online Ric Messier - Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2018, publisher: OReilly Media, Inc, USA, genre: Computer. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Ric Messier Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking
  • Book:
    Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking
  • Author:
  • Publisher:
    OReilly Media, Inc, USA
  • Genre:
  • Year:
    2018
  • Rating:
    5 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 100
    • 1
    • 2
    • 3
    • 4
    • 5

Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kalis expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. Youll also explore the vulnerabilities that make those tests necessary. Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. Youll discover different techniques for extending Kali tools and creating your own toolset. Learn tools for stress testing network stacks and applications Perform network reconnaissance to determine whats available to attackers Execute penetration tests using automated exploit tools such as Metasploit Use cracking tools to see if passwords meet complexity requirements Test wireless capabilities by injecting frames and cracking passwords Assess web application vulnerabilities with automated or proxy-based tools Create advanced attack techniques by extending Kali tools or developing your own Use Kali Linux to generate reports once testing is complete

Ric Messier: author's other books


Who wrote Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking? Find out the surname, the name of the author of the book and a list of all author's works by series.

Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Learning Kali Linux

Security Testing, Penetration Testing, and Ethical Hacking

Ric Messier
GCIH, GSEC, CEH, CISSP

Learning Kali Linux

by Ric Messier

Copyright 2018 OReilly Media. All rights reserved.

Printed in the United States of America.

Published by OReilly Media, Inc. , 1005 Gravenstein Highway North, Sebastopol, CA 95472.

OReilly books may be purchased for educational, business, or sales promotional use. Online editions are also available for most titles (http://oreilly.com/safari). For more information, contact our corporate/institutional sales department: 800-998-9938 or corporate@oreilly.com .

  • Acquisition Editor: Courtney Allen
  • Editor: Virginia Wilson
  • Production Editor: Colleen Cole
  • Copyeditor: Sharon Wilkey
  • Proofreader: Christina Edwards
  • Indexer: Judy McConville
  • Interior Designer: David Futato
  • Cover Designer: Randy Comer
  • Illustrator: Melanie Yarbrough
  • Technical Reviewers: Megan Daudelin, Brandon Noble, and Kathleen Hyde
  • August 2018: First Edition
Revision History for the First Edition
  • 2018-07-13: First Release

See http://oreilly.com/catalog/errata.csp?isbn=9781492028697 for release details.

The OReilly logo is a registered trademark of OReilly Media, Inc. Learning Kali Linux, the cover image, and related trade dress are trademarks of OReilly Media, Inc.

While the publisher and the author have used good faith efforts to ensure that the information and instructions contained in this work are accurate, the publisher and the author disclaim all responsibility for errors or omissions, including without limitation responsibility for damages resulting from the use of or reliance on this work. Use of the information and instructions contained in this work is at your own risk. If any code samples or other technology this work contains or describes is subject to open source licenses or the intellectual property rights of others, it is your responsibility to ensure that your use thereof complies with such licenses and/or rights.

978-1-492-02869-7

[LSI]

Preface
A novice was trying to fix a broken Lisp machine by turning the power off and on.
Knight, seeing what the student was doing, spoke sternly: You cannot fix a machine by just power-cycling it with no understanding of what is going wrong.
Knight turned the machine off and on.
The machine worked.
AI Koan

One of the places over the last half century that had a deep hacker culture, in the sense of learning and creating, was the Massachusetts Institute of Technology (MIT) and, specifically, its Artificial Intelligence Lab. The hackers at MIT generated a language and culture that created words and a unique sense of humor. The preceding quote is an AI koan, modeled on the koans of Zen, which were intended to inspire enlightenment. Similarly, this koan is one of my favorites because of what it says: its important to know how things work. Knight, by the way, refers to Tom Knight, a highly respected programmer at the AI Lab at MIT.

The intention for this book is to teach readers about the capabilities of Kali Linux through the lens of security testing. The idea is to help you better understand how and why things work. Kali Linux is a security-oriented Linux distribution, so it ends up being popular with people who do security testing or penetration testing for either sport or vocation. While it does have its uses as a general-purpose Linux distribution and for use with forensics and other related tasks, it really was designed with security testing in mind. As such, most of the books content focuses on using tools that Kali provides. Many of these tools are not necessarily easily available with other Linux distributions. While the tools can be installed, sometimes built from source, installation is easier if the package is in the distributions repository.

What This Book Covers

Given that the intention is to introduce Kali through the perspective of doing security testing, the following subjects are covered:

Foundations of Kali Linux
Linux has a rich history, going back to the 1960s with Unix. This chapter covers a bit of the background of Unix so you can better understand why the tools in Linux work the way they do and how best to make efficient use of them. Well also look at the command line since well be spending a lot of time there through the rest of the book, as well as the desktops that are available so you can have a comfortable working environment. If you are new to Linux, this chapter will prepare you to be successful with the remainder of the book so you arent overwhelmed when we start digging deep into the tools available.
Network Security Testing Basics
The services you are most familiar with listen on the network. Also, systems that are connected to the network may be vulnerable. To be in a better position to perform testing over the network, well cover some basics of the way network protocols work. When you really get deep into security testing, you will find an understanding of the protocols you are working with to be an invaluable asset. We will also take a look at tools that can be used for stress testing of network stacks and applications.
Reconnaissance
When you are doing security testing or penetration testing, a common practice is to perform reconnaissance against your target. A lot of open sources are available that you can use to gather information about your target. This will not only help you with later stages of your testing, but also provide a lot of details you can share with the organization you are performing testing for. This can help them correctly determine the footprint of systems available to the outside world. Information about an organization and the people in it can provide stepping stones for attackers, after all.
Looking for Vulnerabilities
Attacks against organizations arise from vulnerabilities. Well look at vulnerability scanners that can provide insight into the technical (as opposed to human) vulnerabilities that exist at your target organization. This will lead to hints on where to go from here, since the objective of security testing is to provide insights to the organization you are testing for about potential vulnerabilities and exposures. Identifying vulnerabilities will help you there.
Automated Exploits
While Metasploit may be the foundation of performing security testing or penetration testing, other tools are available as well. Well cover the basics of using Metasploit but also cover some of the other tools available for exploiting the vulnerabilities found by the tools discussed in other parts of the book.
Owning Metasploit
Metasploit is a dense piece of software. Getting used to using it effectively can take a long time. Nearly 2,000 exploits are available in Metasploit, as well as over 500 payloads. When you mix and match those, you get thousands of possibilities for interacting with remote systems. Beyond that, you can create your own modules. Well cover Metasploit beyond just the basics of using it for rudimentary exploits.
Wireless Security Testing
Everyone has wireless networks these days. Thats how mobile devices like phones and tablets, not to mention a lot of laptops, connect to enterprise networks. However, not all wireless networks have been configured in the best manner possible. Kali Linux has tools available for performing wireless testing. This includes scanning for wireless networks, injecting frames, and cracking passwords.
Web Application Testing
Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking»

Look at similar books to Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking»

Discussion, reviews of the book Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.