• Complain

Singh - Instant Kali Linux

Here you can read online Singh - Instant Kali Linux full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. City: Birmingham, year: 2013, publisher: Packt Publishing, genre: Computer. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Singh Instant Kali Linux
  • Book:
    Instant Kali Linux
  • Author:
  • Publisher:
    Packt Publishing
  • Genre:
  • Year:
    2013
  • City:
    Birmingham
  • Rating:
    4 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 80
    • 1
    • 2
    • 3
    • 4
    • 5

Instant Kali Linux: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Instant Kali Linux" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Cover; Copyright; Credits; About the Author; About the Reviewers; www.packtpub.com; packtlib.packtpub.com; Table of Contents; Instant Kali Linux; So, what is Kali Linux?; Installation; Step 1 - download and boot; Step 2 - setting the dual boot; Step 3 - beginning with the installation; Installing Kali as a virtual machine; Updating Kali Linux; And thats it; Quick start - getting your tools right; Understanding the memory layout; Information gathering and sniffing with Kali Linux; DNSmap analysis; Network scanners; Detecting live hosts; SSL analysis; Network sniffing.

Working with vulnerability assessment toolsWeb app penetration testing in Kali; WebScarab proxy; Attacking the database using sqlninja; The Websploit framework; Breaking passwords; John the Ripper; Working with RainbowCrack; Targeting wireless networks; Working with Kismet; Fern WIFI Cracker; Bluetooth auditing; Exploitation frameworks and tools; Browser Exploitation Framework; Social Engineer Toolkit; Working with forensics tools; Autopsy Forensic Browser; The Sleuth Kit; Top 5 features you need to know about; Information gathering with Nmap; Breaking wireless passwords using Aircrack.

Web app penetration testing with Burp SuiteBurp proxy; Burp Spider; Burp Intruder; Metasploit Exploitation Framework; Features of Metasploit; Network forensics using Kali Linux; Network analysis with Wireshark; Rootkit-scanning forensics with chkrootkit; File analysis using md5deep; People and places you should get to know; Official sites; Articles and tutorials; Community; Blogs; Twitter.

Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willing to cover different security assessment areas by mastering various tools and techniques. If you are a beginners or an experienced security professional who is willing to dive deeper into the world of information security, then this book is perfect for you. The book is written is simple technical la.

Instant Kali Linux — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Instant Kali Linux" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Instant Kali Linux

Instant Kali Linux

Copyright 2013 Packt Publishing

All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.

Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing, and its dealers and distributors will be held liable for any damages caused or alleged to be caused directly or indirectly by this book.

Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.

First published: October 2013

Production Reference: 1241013

Published by Packt Publishing Ltd.

Livery Place

35 Livery Street

Birmingham B3 2PB, UK.

ISBN 978-1-84969-566-4

www.packtpub.com

Credits

Author

Abhinav Singh

Reviewers

Deepak Agarwal

Eli Dobou

Thom Hastings

Luka iki

Acquisition Editors

Martin Bell

Ashwin Nair

Commissioning Editors

Harsha Bharwani

Amit Ghodake

Copy Editors

Mradula Hegde

Gladson Monteiro

Technical Editor

Sharvari H. Baet

Project Coordinator

Joel Goveya

Proofreader

Stephen Copestake

Production Coordinator

Manu Joseph

Cover Work

Manu Joseph

Cover Image

Valentina D'silva

About the Author

Abhinav Singh is a young Information Security specialist from India. He has a keen interest in the field of hacking and network security and has adopted it as his full-time profession. He is also the author of Metasploit Penetration Testing Cookbook , Packt Publishing . He is an active contributor to the SecurityXploded community.

Abhinav's works have been quoted in several security and technology magazines and portals.

I would like to thank my parents for always being supportive and letting me do what I want; my sister for being my doctor and taking care of my fatigue level; the reviewers for taking the pain of reviewing my work; and, last but not least, Packt Publishing for making this a memorable project for me.

About the Reviewers

Deepak Agarwal is a software professional with over two years of experience in System Software, Linux, and Computer networks and security. Currently, he is working as a software engineer in one of India's biggest IT firms, Tata Consultancy Services.

I would like to thank my parents and my friends who motivated and helped me while reviewing this book.

Eli Dobou is a young Information Systems Security Engineer. He is from Togo (West Africa). He earned his first Master's Degree in Software Engineering at the Chongqing University of China in 2011. And two years later, he earned a second one in Cryptology and Information Security from the University of Limoges in France. Eli is currently working as Information Systems Auditor and Pen-tester in France. Other areas in which he is interested in include Identity Access Management (IAM) Systems.

Thom Hastings is a Bachelor of Arts in Computer Science from Saint Louis University with a specialization in information security and forensics. During his time at Saint Louis University, he has served as a systems and security administrator for the university's high-performance computing cluster, where he sometimes runs Nmap scans. His prior publications involve two for PenTest Magazine, one guest blog for zer0byte.org, as well as one on open educational curriculum, one chapter on Intellectual Property, and one chapter on Statistical Machine Translation/Computational Linguistics. He has recently graduated from the university and is searching for open IT security consulting positions. He can be reached via e-mail at <>.

His academic web page is http://turing.slu.edu/~hastint/.

Luka iki started with penetration testing when he was 12 years old. It all started with BackTrack 4, Aircrack-NG, and Metasploit.

On March 13, 2013the release day of Kali Linuxhe created a YouTube channel and started teaching people how to use new tools added in Kali Linux.

On August 28, 2013, he started a website (linux-pentest.com) that shows video tutorials submitted by other users.

www.packtpub.com
Support files, eBooks, discount offers, and more

You might want to visit www.packtpub.com for support files and downloads related to your book.

Did you know that Packt offers eBook versions of every book published, with PDF and ePub files available? You can upgrade to the eBook version at > for more details.

At www.packtpub.com, you can also read a collection of free technical articles, sign up for a range of free newsletters and receive exclusive discounts and offers on Packt books and eBooks.

packtlib.packtpub.com

Do you need instant solutions to your IT questions? PacktLib is Packt's online digital book library. Here, you can access, read, and search across Packt's entire library of books.

Why subscribe?
  • Fully searchable across every book published by Packt
  • Copy and paste, print, and bookmark content
  • On-demand and accessible via web browsers
Free access for Packt account holders

If you have an account with Packt at www.packtpub.com, you can use this to access PacktLib today and view nine entirely free books. Simply use your login credentials for immediate access.

Dedicated to my grandparents for their blessings To my parents and sister for - photo 1

Dedicated to my grandparents for their blessings. To my parents and sister for their support and encouragement and to my dear friend Neetika for being a motivator.

Chapter 1. Instant Kali Linux

Welcome to Instant Kali Linux . This book is written to provide you with all the information that you need to set up and get started with Kali Linux. You will learn the basics of Kali, its directory structure, how to work with its popular tools, and so on.

The document contains the following sections:

So what is Kali Linux? introduces us to Kali, a Linux-based operating system specifically designed for penetration testing and computer forensics. It is a collection of a few open source software that are used by professionals and experts while dealing with real-life pen-testing scenarios.

Installation helps us to learn how to download and install Kali Linux with minimal fuss and how to set up our own pen-testing lab.

Quick start getting your tools right shows us how to perform different tasks using the different software tools that are available in Kali. We will also cover some topics that are essential to start the journey of pen-testing using Kali Linux.

Top 5 features you'll want to know about will help you learn how to perform different tasks with the most important features of Kali Linux. By the end of this section, you will be able to use Kali's tools to do the following:

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Instant Kali Linux»

Look at similar books to Instant Kali Linux. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Instant Kali Linux»

Discussion, reviews of the book Instant Kali Linux and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.