Kali Linux Network Scanning Cookbook - Second Edition

Kali Linux Network Scanning Cookbook - Second Edition

RM 83.00

ISBN:

9781787285019

Categories:

Engineering & IT

File Size

86.05 MB

Format

epub

Language

English

Release Year

2017
Favorite (0)

Synopsis

Key FeaturesLearn the fundamentals behind commonly used scanning techniquesDeploy powerful scanning tools that are integrated into the Kali Linux testing platformThe practical recipes will help you automate menial tasks and build your own script libraryBook DescriptionWith the ever-increasing amount of data flowing in todays world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates.This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.What you will learnDevelop a network-testing environment to test scanning tools and techniquesUnderstand the principles of network-scanning tools by building scripts and toolsIdentify distinct vulnerabilities in web apps and remote services and learn how they are exploitedPerform comprehensive scans to identify listening on TCP and UDP socketsGet started with different Kali desktop environments--KDE, MATE, LXDE, and XfceUse Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and moreEvaluate DoS threats and learn how common DoS attacks are performedLearn how to use Burp Suite to evaluate web applicationsAbout the AuthorMichael Hixon currently works as a security consultant with a focus on penetration testing and web application security. He previously served in the United States Marine Corp, where he was an infantryman, security forces member, and counterintelligence agent. After the military, he worked as a programmer before changing his focus to IT security. He has worked for the Red Cross, Department of Defense, Department of Justice, and numerous intelligence agencies in his career. He holds a bachelors degree in management information systems and multiple professional information-security certifications, including Certified Information Systems Security Professional (CISSP), eLearnSecurity Web Application Penetration Tester (eWPT), Certified Ethical Hacker (CEH), and eLearnSecurity Certified Professional Penetration Tester (eCPPT). He currently runs the Baltimore chapter of the Open Web Application Security Project (OWASP).Justin Hutchens currently works as a security consultant and regularly performs penetration tests and security assessments for a wide range of clients. He previously served in the United States Air Force, where he worked as an intrusion-detection specialist, network-vulnerability analyst, and malware forensic investigator for a large enterprise network with over 55,000 networked systems. He holds a bachelors degree in information technology and multiple professional information-security certifications, including Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), eLearnSecurity Web Application Penetration Tester (eWPT), GIAC Certified Incident Handler (GCIH), Certified Network Defense Architect (CNDA), Certified Ethical Hacker (CEH), EC-Council Certified Security Analyst (ECSA), and Computer Hacking Forensic Investigator (CHFI). He is also the writer and producer of Packts e-learning video course Kali Linux - Backtrack Evolved: Assuring Security by Penetration Testing.Table of ContentsGetting StartedReconnaissanceDiscoveryPort ScanningFingerprintingVulnerability ScanningDenial-of-ServiceWorking with Burp SuiteWeb Application ScanningAttacking the Browser with BeEFWorking with SpartaAutomating Kali Tools