Kali Linux - An Ethical Hacker's Cookbook: End-to-end penetration testing solutions
暫譯: Kali Linux - 一位道德駭客的食譜:端到端滲透測試解決方案
Himanshu Sharma
- 出版商: Packt Publishing
- 出版日期: 2017-10-17
- 定價: $1,480
- 售價: 6.0 折 $888
- 語言: 英文
- 頁數: 376
- 裝訂: Paperback
- ISBN: 1787121828
- ISBN-13: 9781787121829
-
相關分類:
資訊安全、kali-linux、Linux、Penetration-test、駭客 Hack
立即出貨(限量) (庫存=1)
商品描述
Key Features
- Practical recipes to conduct effective penetration testing using the powerful Kali Linux
- Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease
- Confidently perform networking and application attacks using task-oriented recipes
Book Description
With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
What you will learn
- Installing, setting up and customizing Kali for pentesting on multiple platforms
- Pentesting routers and embedded devices
- Bug hunting 2017
- Pwning and escalating through corporate network
- Buffer overflows 101
- Auditing wireless networks
- Fiddling around with software-defned radio
- Hacking on the run with NetHunter
- Writing good quality reports
About the Author
Himanshu Sharma, 23, has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many more with hall of fame listings as proofs. He has gained worldwide recognition through his hacking skills and contribution to the hacking community. He has helped celebrities such as Harbhajan Singh in recovering their hacked accounts, and also assisted an international singer in tracking down his hacked account and recovering it. He was a speaker at the international conference Botconf '13, held in Nantes, France. He also spoke at IEEE Conference in California and Malaysia as well as for TedX. Currently, he is the cofounder of BugsBounty, a crowd-sourced security platform for ethical hackers and companies interested in cyber services.
Table of Contents
- Kali - An Introduction
- Gathering Intel and Planning Attack Strategies
- Vulnerability Assessment
- Web App Exploitation – Beyond OWASP Top 10
- Network Exploitation on Current Exploitation
- Wireless Attacks – Getting Past Aircrack-ng
- Password Attacks – The Fault in Their Stars
- Have Shell, Now What ?
- Buffer Overflows
- Playing with Software Defined Radios
- Kali in your pocket-Nethunters and raspberries
- Writing Reports
商品描述(中文翻譯)
**主要特點**
- 實用的食譜,使用強大的 Kali Linux 進行有效的滲透測試
- 利用 Metasploit、Wireshark、Nmap 等工具輕鬆檢測漏洞
- 自信地使用以任務為導向的食譜執行網絡和應用攻擊
**書籍描述**
隨著駭客攻擊的頻率增加,對環境進行滲透測試以確保高級別的安全性變得非常重要。本書提供了實用的食譜,根據您的需求快速讓您開始使用 Kali Linux(版本 2016.2),並進入核心功能。本書將從 Kali Linux 的安裝和配置開始,以便您可以執行測試。您將學習如何規劃攻擊策略,並使用 Burp 和 Jexboss 等工具進行網絡應用的利用。您還將學習如何使用 Metasploit、Sparta 和 Wireshark 進行網絡利用。接下來,您將使用 Patator、John the Ripper 和 airoscript-ng 等工具執行無線和密碼攻擊。最後,您將學習如何創建最佳質量的滲透測試報告!在本書結束時,您將能夠進行高級滲透測試,這要歸功於本書清晰且以任務為導向的食譜。
**您將學到的內容**
- 在多個平台上安裝、設置和自定義 Kali 以進行滲透測試
- 對路由器和嵌入式設備進行滲透測試
- 2017 年的漏洞獵捕
- 在企業網絡中進行滲透和升級
- 緩衝區溢出 101
- 審計無線網絡
- 操作軟體定義無線電
- 使用 NetHunter 進行即時駭客攻擊
- 撰寫高質量報告
**關於作者**
**Himanshu Sharma**,23歲,因發現 Apple、Google、Microsoft、Facebook、Adobe、Uber、AT&T、Avira 等公司的安全漏洞而聲名顯赫,並以名人堂名單作為證明。他通過其駭客技能和對駭客社群的貢獻而獲得全球認可。他曾幫助名人 Harbhajan Singh 恢復被駭的帳戶,並協助一位國際歌手追蹤和恢復其被駭的帳戶。他曾在法國南特舉行的國際會議 Botconf '13 上發表演講,並在加州和馬來西亞的 IEEE 會議以及 TedX 上發言。目前,他是 BugsBounty 的共同創辦人,這是一個為道德駭客和對網絡服務感興趣的公司提供的眾包安全平台。
**目錄**
1. Kali - 介紹
2. 收集情報和規劃攻擊策略
3. 漏洞評估
4. 網絡應用利用 - 超越 OWASP 前 10 名
5. 當前利用的網絡利用
6. 無線攻擊 - 超越 Aircrack-ng
7. 密碼攻擊 - 他們星星中的錯誤
8. 有了 Shell,接下來該怎麼辦?
9. 緩衝區溢出
10. 操作軟體定義無線電
11. 口袋中的 Kali - Nethunters 和樹莓派
12. 撰寫報告