Kali Linux Intrusion and Exploitation Cookbook – آموزش کالی لینوکس

Kali Linux Intrusion and Exploitation:

کالی لینوکس یک توزیع لینوکس تخصصی در زمینه امنیت و تست نفوذ است. این سیستم عامل را می‌توان نسخه بعدی Backtrack دانست که دیگر بروز نمی‌شود. کالی لینوکس بر اساس دبیان پایه گذاری شده است و در انواع نسخه‌های حرفه‌ای و یا lite ارایه می‌گردد و حتی نسخه‌ای برای گوشی‌های تلفن همراه و نسخه‌ای مخصوص فلش نیز دارد. کالی لینوکس رایگان است و برای همیشه رایگان خواهد ماند، کالی لینوکس نزدیک 300 ابزار کاربردی هک و نفوذ را در خود جای داده است که توسعه دهندگان کالی لینوکس تنها ابزارهای مفید و کارآمد را در این سیستم قرار می‌دهند. برای اطمینان از امنیت و عملکرد کالی لینوکس، این سیستم عامل در نسخه Open Source ارایه می‌شود تا کاربران از صحت و امنیت آن مطمین باشند، هر چند که استفاده از کالی لینوکس به عنوان سیستم عامل اصلی پیشنهاد نمی‌شود فقط در مراحل تست نفوذ باید استفاده کرد.

لینک دانلود Kali Linux Intrusion and Exploitation Cookbook

حجم: 40 مگابایت

دانلود
رمز فایل: technet24.ir

Packtpub Kali Linux Intrusion and Exploitation Cookbook

Author: Dhruv Shah, Ishan Girdhar
Length: 512 pages
Edition: 1
Language: English
Publisher: Packt Publishing
Publication Date: 2017-04-21
ISBN-10: B071V5BWYZ

About This Book

Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits
Improve your testing efficiency with the use of automated vulnerability scanners
Work through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomalies

Who This Book(Kali Linux Intrusion and Exploitation) Is For

This book is intended for those who want to know more about information security. In particular, it’s ideal for system administrators and system architects who want to ensure that the infrastructure and systems they are creating and managing are secure. This book helps both beginners and intermediates by allowing them to use it as a reference book and to gain in-depth knowledge.

What You Will Learn

Understand the importance of security assessments over merely setting up and managing systems/processes
Familiarize yourself with tools such as OPENVAS to locate system and network vulnerabilities
Discover multiple solutions to escalate privileges on a compromised machine
Identify security anomalies in order to make your infrastructure secure and further strengthen it
Acquire the skills to prevent infrastructure and application vulnerabilities
Exploit vulnerabilities that require a complex setup with the help of Metasploit

In Detail

With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It’s an ideal reference guide if you’re looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.

Style and approach (Kali Linux Intrusion and Exploitation)

This practical book is full of easy-to-follow recipes with based on real-world problems faced by the authors. Each recipe is divided into three sections, clearly defining what the recipe does, what you need, and how to do it. The carefully structured recipes allow you to go directly to your topic of interest.

Table of Contents

Chapter 1. Getting Started – Setting Up an Environment
Chapter 2. Network Information Gathering
Chapter 3. Network Vulnerability Assessment
Chapter 4. Network Exploitation
Chapter 5. Web Application Information Gathering
Chapter 6. Web Application Vulnerability Assessment
Chapter 7. Web Application Exploitation
Chapter 8. System and Password Exploitation
Chapter 9. Privilege Escalation and Exploitation
Chapter 10. Wireless Exploitation

80%
Awesome
  • Criteria
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.