راهنمای کالی لینوکس

دسته: یونیکس و لینوکس
راهنمای کالی لینوکس

آنچه شما در کتاب “راهنمای Kali Linux” یاد می‌گیرید:
نصب و راه‌اندازی Kali Linux در پلتفرم‌های مختلف
سفارشی‌کردن Kali Linux برای نیازهای فردی شما
تعیین محل آسیب‌پذیری با Nessus و OpenVas
خارج‌کردن نقاط آسیب‌پذیر پیدا‌شده توسط Metasploit
یادگیری چندین روش برای افزایش امتیازات در یک ماشین در معرض خطر. شبیه‌سازی یک تست نفوذ واقعی بااستفاده از Kali Linux
درک نحوه استفاده از Kali Linux در تمام مراحل تست نفوذ
کرک رمزگذاری WEP/WPA/WPA2
سال انتشار: 2013  |  260 صفحه  |  حجم فایل: 11 مگابایت  |  زبان: انگلیسی

Kali Linux Cookbook
نویسنده
Willie L. Pritchett,David De Smet
ناشر
Packt Publishing
ISBN10:
1783289597
ISBN13:
9781783289592

 

قیمت: 16000 تومان

خرید کتاب توسط کلیه کارت های شتاب امکان پذیر است و بلافاصله پس از خرید، لینک دانلود فایل کتاب در اختیار شما قرار خواهد گرفت.

برچسب‌ها:  کالی لینوکس  

عناوین مرتبط:


When you know what hackers know, you're better able to protect your online information. With this book you'll learn just what Kali Linux is capable of and get the chance to use a host of recipes. Overview Recipes designed to educate you extensively on the penetration testing principles and Kali Linux tools Learning to use Kali Linux tools, such as Metasploit, Wire Shark, and many more through in-depth and structured instructions Teaching you in an easy-to-follow style, full of examples, illustrations, and tips that will suit experts and novices alike In Detail In this age, where online information is at its most vulnerable, knowing how to execute the same attacks that hackers use to break into your system or network helps you plug the loopholes before it's too late and can save you countless hours and money. Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world’s most popular penetration testing distribution. Discover a variety of popular tools of penetration testing, such as information gathering, vulnerability identification, exploitation, privilege escalation, and covering your tracks. Packed with practical recipes, this useful guide begins by covering the installation of Kali Linux and setting up a virtual environment to perform your tests. You will then learn how to eavesdrop and intercept traffic on wireless networks, bypass intrusion detection systems, and attack web applications, as well as checking for open ports, performing data forensics, and much more. The book follows the logical approach of a penetration test from start to finish with many screenshots and illustrations that help to explain each tool in detail. The Kali Linux Cookbook will serve as an excellent source of information for the security professional and novice alike! What you will learn from this book Install and setup Kali Linux on multiple platforms Customize Kali Linux to your individual needs Locate vulnerabilities with Nessus and OpenVAS Exploit vulnerabilities you've found with Metasploit Learn multiple solutions to escalate privileges on a compromised machine Understand how to use Kali Linux in all phases of a penetration test Crack WEP/WPA/WPA2 encryption Simulate an actual penetration test using Kali Linux Approach A practical, cookbook style with numerous chapters and recipes explaining the penetration testing. The cookbook-style recipes allow you to go directly to your topic of interest if you are an expert using this book as a reference, or to follow topics throughout a chapter to gain in-depth knowledge if you are a beginner. Who this book is written for This book is ideal for anyone who wants to get up to speed with Kali Linux. It would also be an ideal book to use as a reference for seasoned penetration testers.


ارسال دیدگاه


 (الزامی)  (الزامی)
ایمیل شما نزد مدیر سایت محفوظ بوده و برای عموم نمایش داده نخواهد شد.