Kali Linux Network Scanning Cookbook - Second Edition

Nonfiction, Computers, Networking & Communications, Computer Security, Application Software
Cover of the book Kali Linux Network Scanning Cookbook - Second Edition by Michael Hixon, Justin Hutchens, Packt Publishing
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Michael Hixon, Justin Hutchens ISBN: 9781787285019
Publisher: Packt Publishing Publication: May 26, 2017
Imprint: Packt Publishing Language: English
Author: Michael Hixon, Justin Hutchens
ISBN: 9781787285019
Publisher: Packt Publishing
Publication: May 26, 2017
Imprint: Packt Publishing
Language: English

Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning

About This Book

  • Learn the fundamentals behind commonly used scanning techniques
  • Deploy powerful scanning tools that are integrated into the Kali Linux testing platform
  • The practical recipes will help you automate menial tasks and build your own script library

Who This Book Is For

This book is for information security professionals and casual security enthusiasts alike. It provides foundational principles if you're a novice, but will also introduce scripting techniques and in-depth analysis if you're more advanced. Whether you are brand new to Kali Linux or a seasoned veteran, this book will help you both understand and ultimately master many of the most powerful and useful scanning techniques in the industry. It is assumed that you have some basic security testing experience.

What You Will Learn

  • Develop a network-testing environment to test scanning tools and techniques
  • Understand the principles of network-scanning tools by building scripts and tools
  • Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited
  • Perform comprehensive scans to identify listening on TCP and UDP sockets
  • Get started with different Kali desktop environments--KDE, MATE, LXDE, and Xfce
  • Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more
  • Evaluate DoS threats and learn how common DoS attacks are performed
  • Learn how to use Burp Suite to evaluate web applications

In Detail

With the ever-increasing amount of data flowing in today's world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.

Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates.

This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.

Style and approach

This step-by-step guide is full of recipes that will help you use integrated scanning tools in Kali Linux and develop custom scripts to make new and unique tools of your own.

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning

About This Book

Who This Book Is For

This book is for information security professionals and casual security enthusiasts alike. It provides foundational principles if you're a novice, but will also introduce scripting techniques and in-depth analysis if you're more advanced. Whether you are brand new to Kali Linux or a seasoned veteran, this book will help you both understand and ultimately master many of the most powerful and useful scanning techniques in the industry. It is assumed that you have some basic security testing experience.

What You Will Learn

In Detail

With the ever-increasing amount of data flowing in today's world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.

Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates.

This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.

Style and approach

This step-by-step guide is full of recipes that will help you use integrated scanning tools in Kali Linux and develop custom scripts to make new and unique tools of your own.

More books from Packt Publishing

Cover of the book Keyshot 3D Rendering by Michael Hixon, Justin Hutchens
Cover of the book Xamarin 4.x Cross-Platform Application Development - Third Edition by Michael Hixon, Justin Hutchens
Cover of the book Learning QGIS - Second Edition by Michael Hixon, Justin Hutchens
Cover of the book Sass and Compass Designer's Cookbook by Michael Hixon, Justin Hutchens
Cover of the book Learning Apache Cassandra - Second Edition by Michael Hixon, Justin Hutchens
Cover of the book Design Principles for Process-driven Architectures Using Oracle BPM and SOA Suite 12c by Michael Hixon, Justin Hutchens
Cover of the book Drupal 8 Module Development by Michael Hixon, Justin Hutchens
Cover of the book Machine Learning with Spark - Second Edition by Michael Hixon, Justin Hutchens
Cover of the book FreeSWITCH 1.6 Cookbook by Michael Hixon, Justin Hutchens
Cover of the book Creating Mobile Apps with jQuery Mobile - Second Edition by Michael Hixon, Justin Hutchens
Cover of the book ElasticSearch Cookbook by Michael Hixon, Justin Hutchens
Cover of the book Lumion 3D Cookbook by Michael Hixon, Justin Hutchens
Cover of the book VMware Horizon View Essentials by Michael Hixon, Justin Hutchens
Cover of the book Practical Linux Security Cookbook by Michael Hixon, Justin Hutchens
Cover of the book ROS Robotics By Example by Michael Hixon, Justin Hutchens
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy