Instant Kali Linux

Abhinav Singh

  • 出版商: Packt Publishing
  • 出版日期: 2013-09-23
  • 售價: $1,050
  • 貴賓價: 9.5$998
  • 語言: 英文
  • 頁數: 68
  • 裝訂: Paperback
  • ISBN: 1849695660
  • ISBN-13: 9781849695664
  • 相關分類: 資訊安全kali-linuxLinux
  • 下單後立即進貨 (約3~4週)

商品描述

A quick guide to learn the most widely-used operating system by network security professionals

Overview

  • Learn something new in an Instant! A short, fast, focused guide delivering immediate results
  • Covers over 30 different tools included in Kali Linux
  • Easy guide to set up and install Kali Linux under different hardware sets
  • Step by step examples to get started with pen-testing tools

In Detail

Kali Linux is currently the de-facto standard operating system of the security industry. It acts as a Swiss army knife and is a one-stop solution to most of the problems faced by security professionals. The availability of different open source and free tools under a single banner makes it easy and quick while dealing with security assessments.

Teaching you how to use various tools and techniques effectively using Kali while working on real time scenarios, this concise and practical guide wastes no time, moving straight in to the core topic sand covering various important security assessment tools bundled in Kali Linux.

Beginning with the journey through security assessments, from basic features such as information gathering to working on vulnerability assessment tools, web application pen-testing, cracking passwords, and more. The book also moves on to some advanced concepts such as exploitation frameworks and their architecture, forensic tools, and more. The book eloquently covers various levels of information security.

What you will learn from this book

  • Install Kali Linux on standalone or virtual machines
  • Understand the file structure of Kali Linux
  • Gather information and scanning using tools like Nmap
  • Undertake vulnerability assessments and penetration testing
  • Work with exploitation frameworks
  • Penetration testing with web applications
  • Break passwords, create backdoors, and rooting etc
  • Complete forensic analysis using Kali

Approach

Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willing to cover different security assessment areas by mastering various tools and techniques.

Who this book is written for

If you are a beginners or an experienced security professional who is willing to dive deeper into the world of information security, then this book is perfect for you. The book is written is simple technical language which requires only a basic knowledge of security assessments and the Linux operating system.

商品描述(中文翻譯)

一本快速指南,讓網路安全專業人士學習最廣泛使用的作業系統

概述
- 快速學習!一本短小、快速、專注的指南,立即獲得成果
- 包含在Kali Linux中的30多種不同工具
- 簡單指南,教你在不同硬體設置下安裝和設定Kali Linux
- 逐步示範如何使用測試工具開始工作

詳細內容
Kali Linux目前是安全行業的事實標準作業系統。它就像一把瑞士軍刀,是安全專業人員面臨的大多數問題的一站式解決方案。在單一標誌下提供不同的開源和免費工具,使處理安全評估變得簡單快捷。

本書教你如何在實時場景中有效地使用各種工具和技術,這本簡明實用的指南直接進入核心主題,介紹了Kali Linux中捆綁的各種重要安全評估工具。

從安全評估的旅程開始,從信息收集等基本功能到漏洞評估工具、網絡應用程式測試、破解密碼等進階概念。本書還介紹了利用框架和架構進行剖析工具等高級概念,以及完整的信息安全層次。

本書的學習重點:
- 在獨立或虛擬機器上安裝Kali Linux
- 了解Kali Linux的文件結構
- 使用Nmap等工具進行信息收集和掃描
- 進行漏洞評估和滲透測試
- 使用剖析框架進行測試
- 進行網絡應用程式的滲透測試
- 破解密碼、建立後門和取得root權限等
- 使用Kali進行完整的法醫分析

方法
掌握一項新技術,了解它是什麼以及它能為你做什麼,然後開始使用最重要的功能和任務。對於那些希望直接投入業務的人來說,這是一本快速方便的指南。本書將為那些希望通過掌握各種工具和技術來涵蓋不同安全評估領域的人打下堅實基礎。

本書的讀者
如果你是一名初學者或有經驗的安全專業人員,並且希望深入了解信息安全的世界,那麼本書非常適合你。本書使用簡單的技術語言撰寫,只需要基本的安全評估和Linux作業系統的知識。