Please note: In order to keep Hive up to date and provide users with the best features, we are no longer able to fully support Internet Explorer. The site is still available to you, however some sections of the site may appear broken. We would encourage you to move to a more modern browser like Firefox, Edge or Chrome in order to experience the site fully.

Hacking with Kali Linux : Penetration Testing Hacking Bible, Paperback / softback Book

Hacking with Kali Linux : Penetration Testing Hacking Bible Paperback / softback

Part of the Penetration Testing Hacking Bible series

Paperback / softback

Description

In order to understand hackers and protect the network infrastructure you must think like a hacker in today’s expansive and eclectic internet and you must understand that nothing is fully secured.

This book will focus on some of the most dangerous hacker tools that are favourite of both, White Hat and Black Hat hackers.

If you attempt to use any of the tools discussed in this book on a network without being authorized and you disturb or damage any systems, that would be considered illegal black hat hacking. So, I would like to encourage all readers to deploy any tool described in this book for WHITE HAT USE ONLY.

The focus of this book will be to introduce some of the best well known software that you can use for free of charge, furthermore where to find them, how to access them, and finally in every chapter you will find demonstrated examples step-by-step.

Additionally you will be demonstrated how to create a Denial of Service Attack, how to manipulate the network infrastructure by creating fake packets, as well how to replicate any networking device, and fool end users to install backdoors on demand.

There are many step by step deployment guides on how to plan a successful penetration test and examples on how to manipulate or misdirect trusted employees using social engineering.

Your reading of this book will boost your knowledge on what is possible in today’s hacking world and help you to become an Ethical Hacker.

BUY THIS BOOK NOW AND GET STARTED TODAY!

IN THIS BOOK YOU WILL LEARN:

•How to Install Kali Linux & TOR
•How to use BurpSuite for various attacks
•SSL & CMS Scanning Techniques
•Port Scanning & Network Sniffing
•How to Configure SPAN
•How to implement SYN Scan Attack
•How to Brute Force with Hydra
•How to use Low Orbit ion Cannon
•How to use Netcat, Meterpreter, Armitage, SET
•How to deploy Spear Phishing & PowerShell Attack
•How to deploy various Wireless Hacking Attacks
•How to use Deep Magic, Recon-ng, HTTrack, Weevely, H-ping_3, EtterCAP, Xplico, Scapy, Parasite6, The Metasploit Framework, Credential Harvester and MANY MORE KALI LINUX HACKING TOOLS…


BUY THIS BOOK NOW AND GET STARTED TODAY!

Information

Other Formats

Save 17%

£29.99

£24.79

 
Free Home Delivery

on all orders

 
Pick up orders

from local bookshops

Information

Also in the Penetration Testing Hacking Bible series