Doprava zadarmo s Packetou nad 59.99 €
Pošta 4.49 SPS 4.99 Packeta kurýr 4.99 Packeta 2.99 SPS Parcel Shop 2.99

Beginning Ethical Hacking with Kali Linux

Jazyk AngličtinaAngličtina
Kniha Brožovaná
Kniha Beginning Ethical Hacking with Kali Linux Sanjib Sinha
Libristo kód: 19763459
Nakladateľstvo APress, november 2018
Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an ove... Celý popis
? points 162 b
65.70
Skladom u dodávateľa Odosielame za 14-18 dní

30 dní na vrátenie tovaru


Zákazníci tiež kúpili


Robinson Crusoe Daniel Defoe / Brožovaná
common.buy 8.00

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux . With the theory out of the way, you'll move on to an introduction to virtualization and VirtualBox, networking terminologies, and common Linux commands, followed by the step-by-step procedure to build your own web server. When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments. After an introduction to Kali Linux, you will write your first penetration tests with Python and code raw binary packets for use in those tests. Along the way you will learn effective ways to collect important information and take a look at the five phases of penetration testing. After taking you through SQL mapping and vulnerability analysis the book will explain the information assurance model and Metasploit, taking you through important commands and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic encryption techniques where you will work with the conventional cryptosystem and using symmetric cyphers. What You Will Learn Master common Linux commands and networking techniques Build your own web server Carry out penetration testing using Python Detect sniffing attacks and SQL injection Use Metasploit with Kali Linux Who This Book Is For Developers new to ethical hacking with a basic understanding of Linux programming.

Informácie o knihe

Celý názov Beginning Ethical Hacking with Kali Linux
Autor Sanjib Sinha
Jazyk Angličtina
Väzba Kniha - Brožovaná
Dátum vydania 2018
Počet strán 417
EAN 9781484238905
ISBN 1484238907
Libristo kód 19763459
Nakladateľstvo APress
Váha 670
Rozmery 235 x 158 x 23
Darujte túto knihu ešte dnes
Je to jednoduché
1 Pridajte knihu do košíka a vyberte možnosť doručiť ako darček 2 Obratom Vám zašleme poukaz 3 Knihu zašleme na adresu obdarovaného

Mohlo by vás tiež zaujímať


TOP
Song of Achilles Madeline Miller / Brožovaná
common.buy 9.85
TOP
Linux Basics For Hackers Occupytheweb / Brožovaná
common.buy 33.46
TOP
Hacking: The Art Of Exploitation Jon Erickson / Brožovaná
common.buy 47.22
TOP
The Linux Command Line, 2nd Edition William Shotts / Brožovaná
common.buy 35.62
Kali Linux Penetration Testing Bible Gus Khawaja / Brožovaná
common.buy 32.74
Road to React Robin Wieruch / Brožovaná
common.buy 35.41
Basic Security Testing With Kali Linux, Third Edition Daniel W Dieterle / Brožovaná
common.buy 35.11
Ethical Hacking Daniel Graham / Brožovaná
common.buy 41.27
Basics of Hacking and Penetration Testing Patrick Engebretson / Brožovaná
common.buy 26.07
Ethical Hacking / Brožovaná
common.buy 20.42
Beginning Ethical Hacking with Python Sanjib Sinha / Brožovaná
common.buy 37.47
Black Book Ethical Hacking + Reference Book Brian G. Coffey / Brožovaná
common.buy 37.26
Raspberry Pi Pico Essentials Dogan Ibrahim / Brožovaná
common.buy 34.39

Prihlásenie

Prihláste sa k svojmu účtu. Ešte nemáte Libristo účet? Vytvorte si ho teraz!

 
povinné
povinné

Nemáte účet? Získajte výhody Libristo účtu!

Vďaka Libristo účtu budete mať všetko pod kontrolou.

Vytvoriť Libristo účet