Kali Linux Network Scanning Cookbook, 2nd Edition

Kali Linux Network Scanning Cookbook, 2nd Edition

English | 2017 | ISBN: 978-1787287907 | 634 Pages | PDF, EPUB, AZW3 | 119 MB

Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning
With the ever-increasing amount of data flowing in today’s world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools.
Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates.
This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them.
What You Will Learn

  • Develop a network-testing environment to test scanning tools and techniques
  • Understand the principles of network-scanning tools by building scripts and tools
  • Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited
  • Perform comprehensive scans to identify listening on TCP and UDP sockets
  • Get started with different Kali desktop environments–KDE, MATE, LXDE, and Xfce
  • Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more
  • Evaluate DoS threats and learn how common DoS attacks are performed
  • Learn how to use Burp Suite to evaluate web applications
Homepage