自定义博客皮肤VIP专享

*博客头图:

格式为PNG、JPG,宽度*高度大于1920*100像素,不超过2MB,主视觉建议放在右侧,请参照线上博客头图

请上传大于1920*100像素的图片!

博客底图:

图片格式为PNG、JPG,不超过1MB,可上下左右平铺至整个背景

栏目图:

图片格式为PNG、JPG,图片宽度*高度为300*38像素,不超过0.5MB

主标题颜色:

RGB颜色,例如:#AFAFAF

Hover:

RGB颜色,例如:#AFAFAF

副标题颜色:

RGB颜色,例如:#AFAFAF

自定义博客皮肤

-+
  • 博客(0)
  • 资源 (1)
  • 收藏
  • 关注

空空如也

kali-linux-network-scanning-cookbook-2nd.pdf【高清文字版】【带书签】

Over 100 practical recipes that leverage custom *s and integrated tools in Kali Linux to help you effectively master network scanning About This Book ? Learn the fundamentals behind commonly used scanning techniques ? Deploy powerful scanning tools that are integrated into the Kali Linux testing platform ? The practical recipes will help you automate menial tasks and build your own * library Who This Book Is For This book is for information security professionals and casual security enthusiasts alike. It provides foundational principles if you’re a novice, but will also introduce *ing techniques and in-depth analysis if you’re more advanced. Whether you are brand new to Kali Linux or a seasoned veteran, this book will help you both understand and ultimately master many of the most powerful and useful scanning techniques in the industry. It is assumed that you have some basic security testing experience. What You Will Learn ? Develop a network-testing environment to test scanning tools and techniques ? Understand the principles of network-scanning tools by building *s and tools ? Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited ? Perform comprehensive scans to identify listening on TCP and UDP sockets ? Get started with different Kali desktop environments--KDE, MATE, LXDE, and Xfce ? Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more ? Evaluate DoS threats and learn how common DoS attacks are performed ? Learn how to use Burp Suite to evaluate web applications In Detail With the ever-increasing amount of data flowing in today’s world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to * your very own tools. Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated *s for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates. This immersive guide will also encourage the creation of personally *ed tools and the skills required to create them. Style and approach This step-by-step guide is full of recipes that will help you use integrated scanning tools in Kali Linux and develop custom *s to make new and unique tools of your own.

2019-05-13

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除