Skip to main content
  • Book
  • © 2018

Beginning Ethical Hacking with Kali Linux

Computational Techniques for Resolving Security Issues

Apress

Authors:

  • Covers the basics of hashes, passwords, and cryptography

  • Includes classic and modern encryption techniques and key security trends

  • Focuses on the information assurance model

Buy it now

Buying options

eBook USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access

This is a preview of subscription content, log in via an institution to check for access.

Table of contents (15 chapters)

  1. Front Matter

    Pages i-xx
  2. Security Trends

    • Sanjib Sinha
    Pages 1-17
  3. Elementary Linux Commands

    • Sanjib Sinha
    Pages 41-59
  4. Know Your Network

    • Sanjib Sinha
    Pages 61-69
  5. How to Build a Kali Web Server

    • Sanjib Sinha
    Pages 71-104
  6. Kali Linux from the Inside Out

    • Sanjib Sinha
    Pages 105-135
  7. Kali Linux and Python

    • Sanjib Sinha
    Pages 137-188
  8. Information Gathering

    • Sanjib Sinha
    Pages 189-220
  9. SQL Mapping

    • Sanjib Sinha
    Pages 221-258
  10. Vulnerability Analysis

    • Sanjib Sinha
    Pages 259-282
  11. Information Assurance Model

    • Sanjib Sinha
    Pages 283-290
  12. Introducing Metasploit in Kali Linux

    • Sanjib Sinha
    Pages 291-322
  13. Hashes and Passwords

    • Sanjib Sinha
    Pages 323-345
  14. Classic and Modern Encryption

    • Sanjib Sinha
    Pages 347-355
  15. Exploiting Targets

    • Sanjib Sinha
    Pages 357-403
  16. Back Matter

    Pages 405-417

About this book

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to VirtualBox, networking, and common Linux commands, followed by the step-by-step procedure to build your own web server and acquire the skill to be anonymous . When you have finished the examples in the first part of your book, you will have all you need to carry out safe and ethical hacking experiments.

 

After an introduction to Kali Linux, you will carry out  your first penetration tests with Python and code raw binary packets for use in those tests. You will learn how to find secret directories on a target system, use a TCP client in Python, and scan ports using NMAP. Along the way you will discover effective ways to collect important information, track email, and use important tools such as DMITRY and Maltego, as well as take a look at the five phases of penetration testing.

 

The coverage of vulnerability analysis includes sniffing and spoofing, why ARP poisoning is a threat, how SniffJoke prevents poisoning, how to analyze protocols with Wireshark, and using sniffing packets with Scapy. The next part of the book shows you detecting SQL injection vulnerabilities, using sqlmap, and applying brute force or password attacks. Besides learning these tools, you will see how to use OpenVas, Nikto, Vega, and Burp Suite.

 

The book will explain the information assurance model and the hacking framework Metasploit, taking you through important commands, exploit and payload basics. Moving on to hashes and passwords you will learn password testing and hacking techniques with John the Ripper and Rainbow. You will then dive into classic and modern encryption techniques where you will learn   the conventional cryptosystem. 

 

In the final chapter you will acquire the skill of exploiting remote Windows and Linux systems and you will learn how to own a target completely.




What You Will Learn
  • Master common Linux commands and networking techniques
  • Build your own Kali web server and learn to be anonymous
  • Carry out penetration testing using Python
  • Detect sniffing attacks and SQL injection vulnerabilities
  • Learn tools such as SniffJoke, Wireshark, Scapy, sqlmap, OpenVas, Nikto, and Burp Suite
  • Use Metasploit with Kali Linux
  • Exploit remote Windows and Linux systems

            Who This Book Is For


            Developers new to ethical hacking with a basic understanding of Linux programming.


            Authors and Affiliations

            • Howrah, India

              Sanjib Sinha

            About the author

            Sanjib Sinha is an author and tech writer. A certified .NET Windows and web developer, specializing in Python security programming and PHP, he won Microsoft's Community Contributor Award in 2011. As a published author, Sanjib has written Beginning Laravel and Beginning Ethical Hacking with Python for Apress.

            Bibliographic Information

            Buy it now

            Buying options

            eBook USD 59.99
            Price excludes VAT (USA)
            • Available as EPUB and PDF
            • Read on any device
            • Instant download
            • Own it forever
            Softcover Book USD 79.99
            Price excludes VAT (USA)
            • Compact, lightweight edition
            • Dispatched in 3 to 5 business days
            • Free shipping worldwide - see info

            Tax calculation will be finalised at checkout

            Other ways to access