Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

Books Free
Books Free
, Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues book pdf free download

Beginning Ethical Hacking with Kali Linux By Sanjib Sinha

Free PDF Book Download 

Get started in white-hat ethical hacking using Kali Linux. This book starts by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your web server and acquire the skill of being anonymous. When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way, you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as look at the five phases of penetration testing.

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using SQL map, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

What You Will Learn

• Master common Linux commands and networking techniques
• Build your own Kali web server and learn to be anonymous
• Carry out penetration testing using Python
• Detect sniffing attacks and SQL injection vulnerabilities
• Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
• Use Metasploit with Kali Linux
• Exploit remote Windows and Linux systems

Table of contents :

Front Matter ….Pages i-xx
Security Trends (Sanjib Sinha)….Pages 1-17
Setting Up a Penetration Testing and Network Security Lab (Sanjib Sinha)….Pages 19-40
Elementary Linux Commands (Sanjib Sinha)….Pages 41-59
Know Your Network (Sanjib Sinha)….Pages 61-69
How to Build a Kali Web Server (Sanjib Sinha)….Pages 71-104
Kali Linux from the Inside Out (Sanjib Sinha)….Pages 105-135
Kali Linux and Python (Sanjib Sinha)….Pages 137-188
Information Gathering (Sanjib Sinha)….Pages 189-220
SQL Mapping (Sanjib Sinha)….Pages 221-258
Vulnerability Analysis (Sanjib Sinha)….Pages 259-282
Information Assurance Model (Sanjib Sinha)….Pages 283-290
Introducing Metasploit in Kali Linux (Sanjib Sinha)….Pages 291-322
Hashes and Passwords (Sanjib Sinha)….Pages 323-345
Classic and Modern Encryption (Sanjib Sinha)….Pages 347-355
Exploiting Targets (Sanjib Sinha)….Pages 357-403
Back Matter ….Pages 405-417

About the Book:

Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues is a textbook by Professor Dr. Muhammad Ali Mazhar. He teaches in the Department of Computer Science at Universiti Teknologi Malaysia (UTM). The book was published in 2016 by Taylor & Francis Group, an academic and professional publisher.

Book Author:

Professor Dr. Muhammad Ali Mazhar is a professor of computer science at Universiti Teknologi Malaysia (UTM). He has taught since 1998 and has published several articles on security issues.

Book Review:

The book is aimed at undergraduate students studying computer science or related fields. It provides them with the principles and techniques required to carry out ethical hacking tasks such as penetration testing and vulnerability assessment. It also covers subjects such as digital forensics, reverse engineering, cryptography, and other techniques that may be useful to security professionals. The book covers all these topics in detail and is well-organized for ease of use by readers.

Book Summary:

Ethical Hacking with Kali Linux provides readers with a solid foundation on which they can build their skills as ethical hackers or security professionals.

 

Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

Author(s): Sanjib Sinha

Publisher: Apress, Year: 2018

ISBN: 1484238907

Share this Article