Libros importados con hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments (in English)
Type
Physical Book
Language
Inglés
Pages
512
Format
Paperback
Dimensions
23.5 x 19.1 x 2.6 cm
Weight
0.87 kg.
ISBN13
9781783982165

Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments (in English)

Dhruv Shah (Author) · Ishan Girdhar (Author) · Packt Publishing · Paperback

Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments (in English) - Girdhar, Ishan ; Shah, Dhruv

Physical Book

$ 41.25

$ 48.99

You save: $ 7.74

16% discount
  • Condition: New
It will be shipped from our warehouse between Monday, July 01 and Tuesday, July 02.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments (in English)"

Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessmentsKey Features: Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploitsImprove your testing efficiency with the use of automated vulnerability scannersWork through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomaliesBook Description: With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities.This practical cookbook-style guide contains chapters carefully structured in three phases - information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you're looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation.In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.What you will learn: Understand the importance of security assessments over merely setting up and managing systems/processesFamiliarize yourself with tools such as OPENVAS to locate system and network vulnerabilitiesDiscover multiple solutions to escalate privileges on a compromised machineIdentify security anomalies in order to make your infrastructure secure and further strengthen itAcquire the skills to prevent infrastructure and application vulnerabilitiesExploit vulnerabilities that require a complex setup with the help of MetasploitWho this book is for: This book is intended for those who want to know more about information security. In particular, it's ideal for system administrators and system architects who want to ensure that the infrastructure and systems they are creating and managing are secure. This book helps both beginners and intermediates by allowing them to use it as a reference book and to gain in-depth knowledge.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews