Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.   After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.   The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.   The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn   the conventional cryptosystem.    In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.What You Will LearnMaster common Linux commands and networking techniquesBuild your own Kali web server and learn to be anonymousCarry out penetration testing using PythonDetect sniffing attacks and SQL injection vulnerabilitiesLearn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp SuiteUse Metasploit with Kali LinuxExploit remote Windows and Linux systemsWho This Book Is ForDevelopers new to ethical hacking with a basic understanding of Linux programming.
Les mer
Chapter 01: Security Trends• The Nature and Perspective• The OSI Security Architecture• The Security Attacks, Services and MechanismsChapter 02: Virtual BoxChapter 03: Common Linux CommandsChapter 04: Common Networking TerminologyChapter 05: Building a Web Server• Downloading Kali Linux• Relation between Kali and Python• Installing Wing IDE EditorChapter 06: Kali Linux• What is Kali Linux• Exploring the Kali-Inside• How to UpdateChapter 07: Kali and Python• First Penetration using Python• TCP Client in Python and Services• Raw Binary Packets• Port Scanning using NMAPChapter 08: Information Gathering• Further Penetration Testing• Tools we need• Dmitry/DNSenum/Maltego and Others• Five phases of Penetration TestingChapter 09: SQL Mapping• Sniffing (in TWO parts)• SQL Injection (in FOUR parts)• Brute Force (in TWO parts)Chapter 10: Vulnerability Analysis• Tools• Spike/Open VAS/Vega and othersChapter 11: Information Assurance Model• What is IAM• How it Works• Why it is ImportantChapter 12: Metaspoilt in Kali Linux• Architecture• Mixims and Plug-ins in Ruby• MstCLI/Msf Console (in detail, how it works)• Exploit in Metaspoilt• Important Commands in Metaspoilt• Payload Basics/Different Payloads• Database and its VulnerabilityChapter 13: Hashes and Passwords• Password Testing• Command-line Tools• John the Ripper• Rainbow• Pass the HashChapter 14: Classical encryption technique• Nature and Perspective• Model of Conventional Cryptosystem• Introduction to Cryptography, and types of Attacks on Encrypted Messages• Symmetric CyphersChapter 15: Exploiting Targets• Tools we use• Exploiting Linux with Metaspoilt• Exploiting Windows with Armitage• Persistent Access
Les mer
Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments. After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing. The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite. The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn   the conventional cryptosystem.  In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.You will:Master common Linux commands and networking techniquesBuild your own Kali web server and learn to be anonymousCarry out penetration testing using PythonDetect sniffing attacks and SQL injection vulnerabilitiesLearn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp SuiteUse Metasploit with Kali LinuxExploit remote Windows and Linux systems
Les mer
Covers the basics of hashes, passwords, and cryptographyIncludes classic and modern encryption techniques and key security trendsFocuses on the information assurance model

Produktdetaljer

ISBN
9781484238905
Publisert
2018-11-30
Utgiver
Vendor
Apress
Vekt
670 gr
Høyde
235 mm
Bredde
155 mm
Aldersnivå
Professional/practitioner, P, 06
Språk
Product language
Engelsk
Format
Product format
Heftet

Forfatter

Biographical note

Sanjib Sinha is an author and tech writer. A certified .NET Windows and web developer, specializing in Python security programming and PHP, he won Microsoft's Community Contributor Award in 2011. As a published author, Sanjib has written Beginning Laravel and Beginning Ethical Hacking with Python for Apress.