Beginning Ethical Hacking with Kali Linux

advertisement

Beginning Ethical Hacking with Kali Linux 

Beginning Ethical Hacking with Kali Linux
Beginning Ethical Hacking with Kali Linux

Book Overview 

    You can get started in white-hat ethical hacking using Kali Linux, and this book starts you on that road by giving you an overview of security trends, where you will learn about the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking terminologies, and common Linux commands, followed by the step-by-step procedures to build your own web server and acquire the skill to be anonymous. When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

Roadmap to Ethical Hacking

    After an introduction to Kali Linux, you will carry out your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories of a target system, how to use a TCP client in Python and services, and how to do port scanning using Nmap. Along the way, you will learn how to collect important information; how to track e-mail; and how to use important tools such as DMitry, Maltego, and others. You’ll also take a look at the five phases of penetration testing.

    After that, this book will cover SQL mapping and vulnerability analysis where you will learn about sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and how to use sniffing packets with Scapy. Then, you will learn how to detect SQL injection vulnerabilities, how to use Sqlmap, and how to do brute-force or password attacks. In addition, you will learn how to use important hacking tools such as OpenVas, Nikto, Vega, and Burp Suite.

Creating MySQL Database: Practical Design Tips and Techniques

advertisement

Table of Contents

Introduction

Chapter 1: Security Trends

  • Nature and Perspective 
  • Before and After the Digital Transformation 
  • The OSI Security Architecture
  • Security Attacks, Services, and Mechanisms
  • Timeline of Hacking
  • How to Use Google Hacking Techniques

Chapter 2: Setting Up a Penetration Testing and Network

  • Security Lab 
  • Why Virtualization? 
  • Installing VirtualBox
  • Installing Appliances on VirtualBox 
  • Installing VirtualBox Guest Addition
  • Installing Metasploitable
  • Installing Windows 
  • Installing Kali in VMware 

Chapter 3: Elementary Linux Commands

  • Finding the Kali Terminal
  • Navigating the File System
  • Working with Text Files
  • Searching Files
  • Writing to the Terminal
  • Working with Directories
  • Setting File Permissions

Chapter 4: Know Your Network 

  • Networking Layers 
  • Internetworking Models 
  • OSI
  • TCP/IP

Chapter 5: How to Build a Kali Web Server 

  • Why Do You Need a Web Server?
  • Introducing Sockets 
  • Beginning the Web Server
  • Diving into Sockets 
  • Installing PyCharm and the Wing IDE Editor
  • How to Stay Anonymous
  • Changing Your Proxy Chain
  • Working with DNS Settings
  • Using a VPN
  • Changing Your MAC Address

Chapter 6: Kali Linux from the Inside Out

Chapter 7: Kali Linux and Python

Chapter 8: Information Gathering

Chapter 9: SQL Mapping

Chapter 10: Vulnerability Analysis

Chapter 11: Information Assurance Model

Chapter 12: Introducing Metasploit in Kali Linux

Chapter 13: Hashes and Passwords

Chapter 14: Classic and Modern Encryption

Chapter 15: Exploiting Targets

Download full PDF in Comment section

advertisement

1 Comments

Previous Post Next Post