Doprava zdarma se Zásilkovnou nad 1 499 Kč
PPL Parcel Shop 54 Balík do ruky 74 Balíkovna 49 PPL 99 Zásilkovna 54

Beginning Ethical Hacking with Kali Linux

Jazyk AngličtinaAngličtina
Kniha Brožovaná
Kniha Beginning Ethical Hacking with Kali Linux Sanjib Sinha
Libristo kód: 19763459
Nakladatelství APress, listopadu 2018
Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an ove... Celý popis
? points 161 b
1 605
Skladem u dodavatele Odesíláme za 14-18 dnů

30 dní na vrácení zboží


Zákazníci také koupili


Robinson Crusoe Daniel Defoe / Brožovaná
common.buy 158

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux . With the theory out of the way, you'll move on to an introduction to virtualization and VirtualBox, networking terminologies, and common Linux commands, followed by the step-by-step procedure to build your own web server. When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments. After an introduction to Kali Linux, you will write your first penetration tests with Python and code raw binary packets for use in those tests. Along the way you will learn effective ways to collect important information and take a look at the five phases of penetration testing. After taking you through SQL mapping and vulnerability analysis the book will explain the information assurance model and Metasploit, taking you through important commands and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic encryption techniques where you will work with the conventional cryptosystem and using symmetric cyphers. What You Will Learn Master common Linux commands and networking techniques Build your own web server Carry out penetration testing using Python Detect sniffing attacks and SQL injection Use Metasploit with Kali Linux Who This Book Is For Developers new to ethical hacking with a basic understanding of Linux programming.

Informace o knize

Plný název Beginning Ethical Hacking with Kali Linux
Autor Sanjib Sinha
Jazyk Angličtina
Vazba Kniha - Brožovaná
Datum vydání 2018
Počet stran 417
EAN 9781484238905
ISBN 1484238907
Libristo kód 19763459
Nakladatelství APress
Váha 670
Rozměry 235 x 158 x 23
Darujte tuto knihu ještě dnes
Je to snadné
1 Přidejte knihu do košíku a zvolte doručit jako dárek 2 Obratem vám zašleme poukaz 3 Kniha dorazí na adresu obdarovaného

Mohlo by vás také zajímat


TOP
Song of Achilles Madeline Miller / Brožovaná
common.buy 276
TOP
Linux Basics For Hackers Occupytheweb / Brožovaná
common.buy 893
TOP
Hacking: The Art Of Exploitation Jon Erickson / Brožovaná
common.buy 1 125
The Linux Command Line, 2nd Edition William Shotts / Brožovaná
common.buy 855
Kali Linux Penetration Testing Bible Gus Khawaja / Brožovaná
common.buy 756
Road to React Robin Wieruch / Brožovaná
common.buy 761
Basic Security Testing With Kali Linux, Third Edition Daniel W Dieterle / Brožovaná
common.buy 827
Ethical Hacking Daniel Graham / Brožovaná
common.buy 1 064
Basics of Hacking and Penetration Testing Patrick Engebretson / Brožovaná
common.buy 605
Ethical Hacking / Brožovaná
common.buy 478
Beginning Ethical Hacking with Python Sanjib Sinha / Brožovaná
common.buy 866
Black Book Ethical Hacking + Reference Book Brian G. Coffey / Brožovaná
common.buy 886
Raspberry Pi Pico Essentials Dogan Ibrahim / Brožovaná
common.buy 848

Přihlášení

Přihlaste se ke svému účtu. Ještě nemáte Libristo účet? Vytvořte si ho nyní!

 
povinné
povinné

Nemáte účet? Získejte výhody Libristo účtu!

Díky Libristo účtu budete mít vše pod kontrolou.

Vytvořit Libristo účet