Kali Linux network scanning cookbook :: over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning /
""Kali Linux Network Scanning Cookbook"" is intended for information security professionals and casual security enthusiasts alike. It will provide the foundational principles for the novice reader but will also introduce scripting techniques and in-depth analysis for the more adv...
Gespeichert in:
1. Verfasser: | |
---|---|
Format: | Elektronisch E-Book |
Sprache: | English |
Veröffentlicht: |
Birmingham, UK :
Packt Pub.,
2014.
|
Schriftenreihe: | Quick answers to common problems.
|
Schlagworte: | |
Online-Zugang: | Volltext |
Zusammenfassung: | ""Kali Linux Network Scanning Cookbook"" is intended for information security professionals and casual security enthusiasts alike. It will provide the foundational principles for the novice reader but will also introduce scripting techniques and in-depth analysis for the more advanced audience. Whether you are brand new to Kali Linux or a seasoned veteran, this book will aid in both understanding and ultimately mastering many of the most powerful and useful scanning techniques in the industry. It is assumed that the reader has some basic security testing experience |
Beschreibung: | 1 online resource (1 volume) : illustrations |
ISBN: | 9781783982158 1783982152 |
Internformat
MARC
LEADER | 00000cam a2200000 a 4500 | ||
---|---|---|---|
001 | ZDB-4-EBA-ocn891187312 | ||
003 | OCoLC | ||
005 | 20241004212047.0 | ||
006 | m o d | ||
007 | cr unu|||||||| | ||
008 | 140924s2014 enka o 001 0 eng d | ||
040 | |a UMI |b eng |e pn |c UMI |d DEBBG |d DEBSZ |d EBLCP |d IDEBK |d E7B |d S4S |d COO |d YDXCP |d OCLCO |d OCLCQ |d OCLCF |d OCLCQ |d COCUF |d K6U |d CNNOR |d CCO |d PIFAG |d FVL |d N$T |d ZCU |d AGLDB |d MERUC |d OCLCQ |d OCLCO |d U3W |d OCLCA |d REB |d D6H |d STF |d VTS |d CEF |d ICG |d NLE |d INT |d VT2 |d OCLCQ |d UKMGB |d G3B |d TKN |d OCLCO |d OCLCQ |d OCLCO |d DKC |d AU@ |d OCLCQ |d UKAHL |d OCLCQ |d OCLCO |d OCLCQ |d OCLCO |d QGK |d OCLCQ |d OCLCO |d OCLCL |d UEJ |d OCLCQ | ||
016 | 7 | |a 018006916 |2 Uk | |
019 | |a 889674937 |a 907278710 |a 1259140390 | ||
020 | |a 9781783982158 |q (electronic bk.) | ||
020 | |a 1783982152 |q (electronic bk.) | ||
020 | |z 1783982152 | ||
020 | |z 1783982144 | ||
020 | |z 9781783982141 | ||
035 | |a (OCoLC)891187312 |z (OCoLC)889674937 |z (OCoLC)907278710 |z (OCoLC)1259140390 | ||
037 | |a CL0500000478 |b Safari Books Online | ||
050 | 4 | |a QA76.9.A25 |b H883 2014 | |
072 | 7 | |a COM |x 053000 |2 bisacsh | |
072 | 7 | |a COM |x 060040 |2 bisacsh | |
082 | 7 | |a 005.8 | |
049 | |a MAIN | ||
100 | 1 | |a Hutchens, Justin. | |
245 | 1 | 0 | |a Kali Linux network scanning cookbook : |b over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / |c Justin Hutchens. |
246 | 3 | 0 | |a Over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning |
260 | |a Birmingham, UK : |b Packt Pub., |c 2014. | ||
300 | |a 1 online resource (1 volume) : |b illustrations | ||
336 | |a text |b txt |2 rdacontent | ||
337 | |a computer |b c |2 rdamedia | ||
338 | |a online resource |b cr |2 rdacarrier | ||
490 | 1 | |a Quick answers to common problems | |
588 | 0 | |a Online resource; title from title page (Safari, viewed September 17, 2014). | |
588 | 0 | |a Online resource; title from PDF title page (EBSCO, viewed July 10, 2017). | |
505 | 0 | |a Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Disclaimer; Table of Contents; Preface; Chapter 1: Getting Started; Configuring a security lab with VMware Player (Windows); Configuring a security lab with VMware Fusion (Mac OS X); Installing Ubuntu Server; Installing Metasploitable2; Installing Windows Server; Increasing the Windows attack surface; Installing Kali Linux; Configuring and using SSH; Installing Nessus on Kali Linux; Configuring Burp Suite on Kali Linux; Using text editors (VIM and Nano); Chapter 2: Discovery Scanning. | |
505 | 8 | |a Using Scapy to perform layer 2 discoveryUsing ARPing to perform layer 2 discovery; Using Nmap to perform layer 2 discovery; Using NetDiscover to perform layer 2 discovery; Using Metasploit to perform layer 2 discovery; Using ICMP ping to perform layer 3 discovery; Using Scapy to perform layer 3 discovery; Using Nmap to perform layer 3 discovery; Using fping to perform layer 3 discovery; Using hping3 to perform layer 3 discovery; Using Scapy to perform layer 4 discovery; Using Nmap to perform layer 4 discovery; Using hping3 to perform layer 4 discovery; Chapter 3: Port Scanning. | |
505 | 8 | |a UDP port scanningTCP port scanning; UDP scanning with Scapy; UDP scanning with Nmap; UDP scanning with Metasploit; Stealth scanning with Scapy; Stealth scanning with Nmap; Stealth scanning with Metasploit; Stealth scanning with Hping3; Connect scanning with Scapy; Connect scanning with Nmap; Connect scanning with Metasploit; Connect scanning with Dmitry; TCP port scanning with Netcat; Zombie scanning with Scapy; Zombie scanning with Nmap; Chapter 4: Fingerprinting; Banner grabbing with Netcat; Banner grabbing with Python sockets; Banner grabbing with Dmitry; Banner grabbing with Nmap NSE. | |
505 | 8 | |a Banner grabbing with AmapService identification with Nmap; Service identification with Amap; Operating system identification with Scapy; Operating system identification with Nmap; Operating system identification with xProbe2; Passive operating system identification with p0f; SNMP analysis with Onesixtyone; SNMP analysis with SNMPwalk; Firewall identification with Scapy; Firewall identification with Nmap; Firewall identification with Metasploit; Chapter 5: Vulnerability Scanning; Vulnerability scanning with Nmap Scripting Engine; Vulnerability scanning with MSF auxiliary modules. | |
505 | 8 | |a Creating scan policies with NessusVulnerability scanning with Nessus; Command-line scanning with Nessuscmd; Validating vulnerabilities with HTTP interaction; Validating vulnerabilities with ICMP interaction; Chapter 6: Denial of Service; Fuzz testing to identify buffer overflows; Remote FTP service buffer overflow DoS; Smurf DoS attack; DNS amplification DoS attack; SNMP amplification DoS attack; NTP amplification DoS attack; SYN flood DoS attack; Sock stress DoS attack; DoS attacks with Nmap NSE; DoS attacks with Metasploit; DoS attacks with the exploit database. | |
520 | |a ""Kali Linux Network Scanning Cookbook"" is intended for information security professionals and casual security enthusiasts alike. It will provide the foundational principles for the novice reader but will also introduce scripting techniques and in-depth analysis for the more advanced audience. Whether you are brand new to Kali Linux or a seasoned veteran, this book will aid in both understanding and ultimately mastering many of the most powerful and useful scanning techniques in the industry. It is assumed that the reader has some basic security testing experience | ||
546 | |a English. | ||
630 | 0 | 0 | |a Kali Linux. |0 http://id.loc.gov/authorities/names/n2014001932 |
630 | 0 | 7 | |a Kali Linux. |2 blmlsh |
630 | 0 | 7 | |a Kali Linux |2 fast |
650 | 0 | |a Computers |x Access control. |0 http://id.loc.gov/authorities/subjects/sh85029553 | |
650 | 0 | |a Computer security. |0 http://id.loc.gov/authorities/subjects/sh90001862 | |
650 | 0 | |a Penetration testing (Computer security) |0 http://id.loc.gov/authorities/subjects/sh2011003137 | |
650 | 0 | |a Computer networks |x Security measures. |0 http://id.loc.gov/authorities/subjects/sh94001277 | |
650 | 6 | |a Ordinateurs |x Accès |x Contrôle. | |
650 | 6 | |a Sécurité informatique. | |
650 | 6 | |a Tests d'intrusion. | |
650 | 6 | |a Réseaux d'ordinateurs |x Sécurité |x Mesures. | |
650 | 7 | |a COMPUTERS |x Security |x General. |2 bisacsh | |
650 | 7 | |a COMPUTERS |x Security |x Online Safety & Privacy. |2 bisacsh | |
650 | 7 | |a Computer networks |x Security measures |2 fast | |
650 | 7 | |a Computer security |2 fast | |
650 | 7 | |a Computers |x Access control |2 fast | |
650 | 7 | |a Penetration testing (Computer security) |2 fast | |
776 | 0 | 8 | |i Print version: |a Hutchens, Justin. |t Kali Linux Network Scanning Cookbook. |d Birmingham : Packt Publishing, ©2014 |z 9781783982141 |
830 | 0 | |a Quick answers to common problems. |0 http://id.loc.gov/authorities/names/no2015091434 | |
856 | 4 | 0 | |l FWS01 |p ZDB-4-EBA |q FWS_PDA_EBA |u https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=834834 |3 Volltext |
938 | |a Askews and Holts Library Services |b ASKH |n AH27082229 | ||
938 | |a ProQuest Ebook Central |b EBLB |n EBL1771381 | ||
938 | |a ebrary |b EBRY |n ebr10915548 | ||
938 | |a EBSCOhost |b EBSC |n 834834 | ||
938 | |a ProQuest MyiLibrary Digital eBook Collection |b IDEB |n cis29660270 | ||
938 | |a YBP Library Services |b YANK |n 12044634 | ||
994 | |a 92 |b GEBAY | ||
912 | |a ZDB-4-EBA | ||
049 | |a DE-863 |
Datensatz im Suchindex
DE-BY-FWS_katkey | ZDB-4-EBA-ocn891187312 |
---|---|
_version_ | 1816882287348809728 |
adam_text | |
any_adam_object | |
author | Hutchens, Justin |
author_facet | Hutchens, Justin |
author_role | |
author_sort | Hutchens, Justin |
author_variant | j h jh |
building | Verbundindex |
bvnumber | localFWS |
callnumber-first | Q - Science |
callnumber-label | QA76 |
callnumber-raw | QA76.9.A25 H883 2014 |
callnumber-search | QA76.9.A25 H883 2014 |
callnumber-sort | QA 276.9 A25 H883 42014 |
callnumber-subject | QA - Mathematics |
collection | ZDB-4-EBA |
contents | Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Disclaimer; Table of Contents; Preface; Chapter 1: Getting Started; Configuring a security lab with VMware Player (Windows); Configuring a security lab with VMware Fusion (Mac OS X); Installing Ubuntu Server; Installing Metasploitable2; Installing Windows Server; Increasing the Windows attack surface; Installing Kali Linux; Configuring and using SSH; Installing Nessus on Kali Linux; Configuring Burp Suite on Kali Linux; Using text editors (VIM and Nano); Chapter 2: Discovery Scanning. Using Scapy to perform layer 2 discoveryUsing ARPing to perform layer 2 discovery; Using Nmap to perform layer 2 discovery; Using NetDiscover to perform layer 2 discovery; Using Metasploit to perform layer 2 discovery; Using ICMP ping to perform layer 3 discovery; Using Scapy to perform layer 3 discovery; Using Nmap to perform layer 3 discovery; Using fping to perform layer 3 discovery; Using hping3 to perform layer 3 discovery; Using Scapy to perform layer 4 discovery; Using Nmap to perform layer 4 discovery; Using hping3 to perform layer 4 discovery; Chapter 3: Port Scanning. UDP port scanningTCP port scanning; UDP scanning with Scapy; UDP scanning with Nmap; UDP scanning with Metasploit; Stealth scanning with Scapy; Stealth scanning with Nmap; Stealth scanning with Metasploit; Stealth scanning with Hping3; Connect scanning with Scapy; Connect scanning with Nmap; Connect scanning with Metasploit; Connect scanning with Dmitry; TCP port scanning with Netcat; Zombie scanning with Scapy; Zombie scanning with Nmap; Chapter 4: Fingerprinting; Banner grabbing with Netcat; Banner grabbing with Python sockets; Banner grabbing with Dmitry; Banner grabbing with Nmap NSE. Banner grabbing with AmapService identification with Nmap; Service identification with Amap; Operating system identification with Scapy; Operating system identification with Nmap; Operating system identification with xProbe2; Passive operating system identification with p0f; SNMP analysis with Onesixtyone; SNMP analysis with SNMPwalk; Firewall identification with Scapy; Firewall identification with Nmap; Firewall identification with Metasploit; Chapter 5: Vulnerability Scanning; Vulnerability scanning with Nmap Scripting Engine; Vulnerability scanning with MSF auxiliary modules. Creating scan policies with NessusVulnerability scanning with Nessus; Command-line scanning with Nessuscmd; Validating vulnerabilities with HTTP interaction; Validating vulnerabilities with ICMP interaction; Chapter 6: Denial of Service; Fuzz testing to identify buffer overflows; Remote FTP service buffer overflow DoS; Smurf DoS attack; DNS amplification DoS attack; SNMP amplification DoS attack; NTP amplification DoS attack; SYN flood DoS attack; Sock stress DoS attack; DoS attacks with Nmap NSE; DoS attacks with Metasploit; DoS attacks with the exploit database. |
ctrlnum | (OCoLC)891187312 |
dewey-full | 005.8 |
dewey-hundreds | 000 - Computer science, information, general works |
dewey-ones | 005 - Computer programming, programs, data, security |
dewey-raw | 005.8 |
dewey-search | 005.8 |
dewey-sort | 15.8 |
dewey-tens | 000 - Computer science, information, general works |
discipline | Informatik |
format | Electronic eBook |
fullrecord | <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>07393cam a2200817 a 4500</leader><controlfield tag="001">ZDB-4-EBA-ocn891187312</controlfield><controlfield tag="003">OCoLC</controlfield><controlfield tag="005">20241004212047.0</controlfield><controlfield tag="006">m o d </controlfield><controlfield tag="007">cr unu||||||||</controlfield><controlfield tag="008">140924s2014 enka o 001 0 eng d</controlfield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">UMI</subfield><subfield code="b">eng</subfield><subfield code="e">pn</subfield><subfield code="c">UMI</subfield><subfield code="d">DEBBG</subfield><subfield code="d">DEBSZ</subfield><subfield code="d">EBLCP</subfield><subfield code="d">IDEBK</subfield><subfield code="d">E7B</subfield><subfield code="d">S4S</subfield><subfield code="d">COO</subfield><subfield code="d">YDXCP</subfield><subfield code="d">OCLCO</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">OCLCF</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">COCUF</subfield><subfield code="d">K6U</subfield><subfield code="d">CNNOR</subfield><subfield code="d">CCO</subfield><subfield code="d">PIFAG</subfield><subfield code="d">FVL</subfield><subfield code="d">N$T</subfield><subfield code="d">ZCU</subfield><subfield code="d">AGLDB</subfield><subfield code="d">MERUC</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">OCLCO</subfield><subfield code="d">U3W</subfield><subfield code="d">OCLCA</subfield><subfield code="d">REB</subfield><subfield code="d">D6H</subfield><subfield code="d">STF</subfield><subfield code="d">VTS</subfield><subfield code="d">CEF</subfield><subfield code="d">ICG</subfield><subfield code="d">NLE</subfield><subfield code="d">INT</subfield><subfield code="d">VT2</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">UKMGB</subfield><subfield code="d">G3B</subfield><subfield code="d">TKN</subfield><subfield code="d">OCLCO</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">OCLCO</subfield><subfield code="d">DKC</subfield><subfield code="d">AU@</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">UKAHL</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">OCLCO</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">OCLCO</subfield><subfield code="d">QGK</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">OCLCO</subfield><subfield code="d">OCLCL</subfield><subfield code="d">UEJ</subfield><subfield code="d">OCLCQ</subfield></datafield><datafield tag="016" ind1="7" ind2=" "><subfield code="a">018006916</subfield><subfield code="2">Uk</subfield></datafield><datafield tag="019" ind1=" " ind2=" "><subfield code="a">889674937</subfield><subfield code="a">907278710</subfield><subfield code="a">1259140390</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781783982158</subfield><subfield code="q">(electronic bk.)</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">1783982152</subfield><subfield code="q">(electronic bk.)</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">1783982152</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">1783982144</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">9781783982141</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)891187312</subfield><subfield code="z">(OCoLC)889674937</subfield><subfield code="z">(OCoLC)907278710</subfield><subfield code="z">(OCoLC)1259140390</subfield></datafield><datafield tag="037" ind1=" " ind2=" "><subfield code="a">CL0500000478</subfield><subfield code="b">Safari Books Online</subfield></datafield><datafield tag="050" ind1=" " ind2="4"><subfield code="a">QA76.9.A25</subfield><subfield code="b">H883 2014</subfield></datafield><datafield tag="072" ind1=" " ind2="7"><subfield code="a">COM</subfield><subfield code="x">053000</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="072" ind1=" " ind2="7"><subfield code="a">COM</subfield><subfield code="x">060040</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="082" ind1="7" ind2=" "><subfield code="a">005.8</subfield></datafield><datafield tag="049" ind1=" " ind2=" "><subfield code="a">MAIN</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Hutchens, Justin.</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Kali Linux network scanning cookbook :</subfield><subfield code="b">over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning /</subfield><subfield code="c">Justin Hutchens.</subfield></datafield><datafield tag="246" ind1="3" ind2="0"><subfield code="a">Over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning</subfield></datafield><datafield tag="260" ind1=" " ind2=" "><subfield code="a">Birmingham, UK :</subfield><subfield code="b">Packt Pub.,</subfield><subfield code="c">2014.</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">1 online resource (1 volume) :</subfield><subfield code="b">illustrations</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="a">text</subfield><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="a">computer</subfield><subfield code="b">c</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="a">online resource</subfield><subfield code="b">cr</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="490" ind1="1" ind2=" "><subfield code="a">Quick answers to common problems</subfield></datafield><datafield tag="588" ind1="0" ind2=" "><subfield code="a">Online resource; title from title page (Safari, viewed September 17, 2014).</subfield></datafield><datafield tag="588" ind1="0" ind2=" "><subfield code="a">Online resource; title from PDF title page (EBSCO, viewed July 10, 2017).</subfield></datafield><datafield tag="505" ind1="0" ind2=" "><subfield code="a">Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Disclaimer; Table of Contents; Preface; Chapter 1: Getting Started; Configuring a security lab with VMware Player (Windows); Configuring a security lab with VMware Fusion (Mac OS X); Installing Ubuntu Server; Installing Metasploitable2; Installing Windows Server; Increasing the Windows attack surface; Installing Kali Linux; Configuring and using SSH; Installing Nessus on Kali Linux; Configuring Burp Suite on Kali Linux; Using text editors (VIM and Nano); Chapter 2: Discovery Scanning.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">Using Scapy to perform layer 2 discoveryUsing ARPing to perform layer 2 discovery; Using Nmap to perform layer 2 discovery; Using NetDiscover to perform layer 2 discovery; Using Metasploit to perform layer 2 discovery; Using ICMP ping to perform layer 3 discovery; Using Scapy to perform layer 3 discovery; Using Nmap to perform layer 3 discovery; Using fping to perform layer 3 discovery; Using hping3 to perform layer 3 discovery; Using Scapy to perform layer 4 discovery; Using Nmap to perform layer 4 discovery; Using hping3 to perform layer 4 discovery; Chapter 3: Port Scanning.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">UDP port scanningTCP port scanning; UDP scanning with Scapy; UDP scanning with Nmap; UDP scanning with Metasploit; Stealth scanning with Scapy; Stealth scanning with Nmap; Stealth scanning with Metasploit; Stealth scanning with Hping3; Connect scanning with Scapy; Connect scanning with Nmap; Connect scanning with Metasploit; Connect scanning with Dmitry; TCP port scanning with Netcat; Zombie scanning with Scapy; Zombie scanning with Nmap; Chapter 4: Fingerprinting; Banner grabbing with Netcat; Banner grabbing with Python sockets; Banner grabbing with Dmitry; Banner grabbing with Nmap NSE.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">Banner grabbing with AmapService identification with Nmap; Service identification with Amap; Operating system identification with Scapy; Operating system identification with Nmap; Operating system identification with xProbe2; Passive operating system identification with p0f; SNMP analysis with Onesixtyone; SNMP analysis with SNMPwalk; Firewall identification with Scapy; Firewall identification with Nmap; Firewall identification with Metasploit; Chapter 5: Vulnerability Scanning; Vulnerability scanning with Nmap Scripting Engine; Vulnerability scanning with MSF auxiliary modules.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">Creating scan policies with NessusVulnerability scanning with Nessus; Command-line scanning with Nessuscmd; Validating vulnerabilities with HTTP interaction; Validating vulnerabilities with ICMP interaction; Chapter 6: Denial of Service; Fuzz testing to identify buffer overflows; Remote FTP service buffer overflow DoS; Smurf DoS attack; DNS amplification DoS attack; SNMP amplification DoS attack; NTP amplification DoS attack; SYN flood DoS attack; Sock stress DoS attack; DoS attacks with Nmap NSE; DoS attacks with Metasploit; DoS attacks with the exploit database.</subfield></datafield><datafield tag="520" ind1=" " ind2=" "><subfield code="a">""Kali Linux Network Scanning Cookbook"" is intended for information security professionals and casual security enthusiasts alike. It will provide the foundational principles for the novice reader but will also introduce scripting techniques and in-depth analysis for the more advanced audience. Whether you are brand new to Kali Linux or a seasoned veteran, this book will aid in both understanding and ultimately mastering many of the most powerful and useful scanning techniques in the industry. It is assumed that the reader has some basic security testing experience</subfield></datafield><datafield tag="546" ind1=" " ind2=" "><subfield code="a">English.</subfield></datafield><datafield tag="630" ind1="0" ind2="0"><subfield code="a">Kali Linux.</subfield><subfield code="0">http://id.loc.gov/authorities/names/n2014001932</subfield></datafield><datafield tag="630" ind1="0" ind2="7"><subfield code="a">Kali Linux.</subfield><subfield code="2">blmlsh</subfield></datafield><datafield tag="630" ind1="0" ind2="7"><subfield code="a">Kali Linux</subfield><subfield code="2">fast</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computers</subfield><subfield code="x">Access control.</subfield><subfield code="0">http://id.loc.gov/authorities/subjects/sh85029553</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computer security.</subfield><subfield code="0">http://id.loc.gov/authorities/subjects/sh90001862</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Penetration testing (Computer security)</subfield><subfield code="0">http://id.loc.gov/authorities/subjects/sh2011003137</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computer networks</subfield><subfield code="x">Security measures.</subfield><subfield code="0">http://id.loc.gov/authorities/subjects/sh94001277</subfield></datafield><datafield tag="650" ind1=" " ind2="6"><subfield code="a">Ordinateurs</subfield><subfield code="x">Accès</subfield><subfield code="x">Contrôle.</subfield></datafield><datafield tag="650" ind1=" " ind2="6"><subfield code="a">Sécurité informatique.</subfield></datafield><datafield tag="650" ind1=" " ind2="6"><subfield code="a">Tests d'intrusion.</subfield></datafield><datafield tag="650" ind1=" " ind2="6"><subfield code="a">Réseaux d'ordinateurs</subfield><subfield code="x">Sécurité</subfield><subfield code="x">Mesures.</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">COMPUTERS</subfield><subfield code="x">Security</subfield><subfield code="x">General.</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">COMPUTERS</subfield><subfield code="x">Security</subfield><subfield code="x">Online Safety & Privacy.</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">Computer networks</subfield><subfield code="x">Security measures</subfield><subfield code="2">fast</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">Computer security</subfield><subfield code="2">fast</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">Computers</subfield><subfield code="x">Access control</subfield><subfield code="2">fast</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">Penetration testing (Computer security)</subfield><subfield code="2">fast</subfield></datafield><datafield tag="776" ind1="0" ind2="8"><subfield code="i">Print version:</subfield><subfield code="a">Hutchens, Justin.</subfield><subfield code="t">Kali Linux Network Scanning Cookbook.</subfield><subfield code="d">Birmingham : Packt Publishing, ©2014</subfield><subfield code="z">9781783982141</subfield></datafield><datafield tag="830" ind1=" " ind2="0"><subfield code="a">Quick answers to common problems.</subfield><subfield code="0">http://id.loc.gov/authorities/names/no2015091434</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="l">FWS01</subfield><subfield code="p">ZDB-4-EBA</subfield><subfield code="q">FWS_PDA_EBA</subfield><subfield code="u">https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=834834</subfield><subfield code="3">Volltext</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">Askews and Holts Library Services</subfield><subfield code="b">ASKH</subfield><subfield code="n">AH27082229</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">ProQuest Ebook Central</subfield><subfield code="b">EBLB</subfield><subfield code="n">EBL1771381</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">ebrary</subfield><subfield code="b">EBRY</subfield><subfield code="n">ebr10915548</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">EBSCOhost</subfield><subfield code="b">EBSC</subfield><subfield code="n">834834</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">ProQuest MyiLibrary Digital eBook Collection</subfield><subfield code="b">IDEB</subfield><subfield code="n">cis29660270</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">YBP Library Services</subfield><subfield code="b">YANK</subfield><subfield code="n">12044634</subfield></datafield><datafield tag="994" ind1=" " ind2=" "><subfield code="a">92</subfield><subfield code="b">GEBAY</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">ZDB-4-EBA</subfield></datafield><datafield tag="049" ind1=" " ind2=" "><subfield code="a">DE-863</subfield></datafield></record></collection> |
id | ZDB-4-EBA-ocn891187312 |
illustrated | Illustrated |
indexdate | 2024-11-27T13:26:13Z |
institution | BVB |
isbn | 9781783982158 1783982152 |
language | English |
oclc_num | 891187312 |
open_access_boolean | |
owner | MAIN DE-863 DE-BY-FWS |
owner_facet | MAIN DE-863 DE-BY-FWS |
physical | 1 online resource (1 volume) : illustrations |
psigel | ZDB-4-EBA |
publishDate | 2014 |
publishDateSearch | 2014 |
publishDateSort | 2014 |
publisher | Packt Pub., |
record_format | marc |
series | Quick answers to common problems. |
series2 | Quick answers to common problems |
spelling | Hutchens, Justin. Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / Justin Hutchens. Over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning Birmingham, UK : Packt Pub., 2014. 1 online resource (1 volume) : illustrations text txt rdacontent computer c rdamedia online resource cr rdacarrier Quick answers to common problems Online resource; title from title page (Safari, viewed September 17, 2014). Online resource; title from PDF title page (EBSCO, viewed July 10, 2017). Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Disclaimer; Table of Contents; Preface; Chapter 1: Getting Started; Configuring a security lab with VMware Player (Windows); Configuring a security lab with VMware Fusion (Mac OS X); Installing Ubuntu Server; Installing Metasploitable2; Installing Windows Server; Increasing the Windows attack surface; Installing Kali Linux; Configuring and using SSH; Installing Nessus on Kali Linux; Configuring Burp Suite on Kali Linux; Using text editors (VIM and Nano); Chapter 2: Discovery Scanning. Using Scapy to perform layer 2 discoveryUsing ARPing to perform layer 2 discovery; Using Nmap to perform layer 2 discovery; Using NetDiscover to perform layer 2 discovery; Using Metasploit to perform layer 2 discovery; Using ICMP ping to perform layer 3 discovery; Using Scapy to perform layer 3 discovery; Using Nmap to perform layer 3 discovery; Using fping to perform layer 3 discovery; Using hping3 to perform layer 3 discovery; Using Scapy to perform layer 4 discovery; Using Nmap to perform layer 4 discovery; Using hping3 to perform layer 4 discovery; Chapter 3: Port Scanning. UDP port scanningTCP port scanning; UDP scanning with Scapy; UDP scanning with Nmap; UDP scanning with Metasploit; Stealth scanning with Scapy; Stealth scanning with Nmap; Stealth scanning with Metasploit; Stealth scanning with Hping3; Connect scanning with Scapy; Connect scanning with Nmap; Connect scanning with Metasploit; Connect scanning with Dmitry; TCP port scanning with Netcat; Zombie scanning with Scapy; Zombie scanning with Nmap; Chapter 4: Fingerprinting; Banner grabbing with Netcat; Banner grabbing with Python sockets; Banner grabbing with Dmitry; Banner grabbing with Nmap NSE. Banner grabbing with AmapService identification with Nmap; Service identification with Amap; Operating system identification with Scapy; Operating system identification with Nmap; Operating system identification with xProbe2; Passive operating system identification with p0f; SNMP analysis with Onesixtyone; SNMP analysis with SNMPwalk; Firewall identification with Scapy; Firewall identification with Nmap; Firewall identification with Metasploit; Chapter 5: Vulnerability Scanning; Vulnerability scanning with Nmap Scripting Engine; Vulnerability scanning with MSF auxiliary modules. Creating scan policies with NessusVulnerability scanning with Nessus; Command-line scanning with Nessuscmd; Validating vulnerabilities with HTTP interaction; Validating vulnerabilities with ICMP interaction; Chapter 6: Denial of Service; Fuzz testing to identify buffer overflows; Remote FTP service buffer overflow DoS; Smurf DoS attack; DNS amplification DoS attack; SNMP amplification DoS attack; NTP amplification DoS attack; SYN flood DoS attack; Sock stress DoS attack; DoS attacks with Nmap NSE; DoS attacks with Metasploit; DoS attacks with the exploit database. ""Kali Linux Network Scanning Cookbook"" is intended for information security professionals and casual security enthusiasts alike. It will provide the foundational principles for the novice reader but will also introduce scripting techniques and in-depth analysis for the more advanced audience. Whether you are brand new to Kali Linux or a seasoned veteran, this book will aid in both understanding and ultimately mastering many of the most powerful and useful scanning techniques in the industry. It is assumed that the reader has some basic security testing experience English. Kali Linux. http://id.loc.gov/authorities/names/n2014001932 Kali Linux. blmlsh Kali Linux fast Computers Access control. http://id.loc.gov/authorities/subjects/sh85029553 Computer security. http://id.loc.gov/authorities/subjects/sh90001862 Penetration testing (Computer security) http://id.loc.gov/authorities/subjects/sh2011003137 Computer networks Security measures. http://id.loc.gov/authorities/subjects/sh94001277 Ordinateurs Accès Contrôle. Sécurité informatique. Tests d'intrusion. Réseaux d'ordinateurs Sécurité Mesures. COMPUTERS Security General. bisacsh COMPUTERS Security Online Safety & Privacy. bisacsh Computer networks Security measures fast Computer security fast Computers Access control fast Penetration testing (Computer security) fast Print version: Hutchens, Justin. Kali Linux Network Scanning Cookbook. Birmingham : Packt Publishing, ©2014 9781783982141 Quick answers to common problems. http://id.loc.gov/authorities/names/no2015091434 FWS01 ZDB-4-EBA FWS_PDA_EBA https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=834834 Volltext |
spellingShingle | Hutchens, Justin Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / Quick answers to common problems. Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Disclaimer; Table of Contents; Preface; Chapter 1: Getting Started; Configuring a security lab with VMware Player (Windows); Configuring a security lab with VMware Fusion (Mac OS X); Installing Ubuntu Server; Installing Metasploitable2; Installing Windows Server; Increasing the Windows attack surface; Installing Kali Linux; Configuring and using SSH; Installing Nessus on Kali Linux; Configuring Burp Suite on Kali Linux; Using text editors (VIM and Nano); Chapter 2: Discovery Scanning. Using Scapy to perform layer 2 discoveryUsing ARPing to perform layer 2 discovery; Using Nmap to perform layer 2 discovery; Using NetDiscover to perform layer 2 discovery; Using Metasploit to perform layer 2 discovery; Using ICMP ping to perform layer 3 discovery; Using Scapy to perform layer 3 discovery; Using Nmap to perform layer 3 discovery; Using fping to perform layer 3 discovery; Using hping3 to perform layer 3 discovery; Using Scapy to perform layer 4 discovery; Using Nmap to perform layer 4 discovery; Using hping3 to perform layer 4 discovery; Chapter 3: Port Scanning. UDP port scanningTCP port scanning; UDP scanning with Scapy; UDP scanning with Nmap; UDP scanning with Metasploit; Stealth scanning with Scapy; Stealth scanning with Nmap; Stealth scanning with Metasploit; Stealth scanning with Hping3; Connect scanning with Scapy; Connect scanning with Nmap; Connect scanning with Metasploit; Connect scanning with Dmitry; TCP port scanning with Netcat; Zombie scanning with Scapy; Zombie scanning with Nmap; Chapter 4: Fingerprinting; Banner grabbing with Netcat; Banner grabbing with Python sockets; Banner grabbing with Dmitry; Banner grabbing with Nmap NSE. Banner grabbing with AmapService identification with Nmap; Service identification with Amap; Operating system identification with Scapy; Operating system identification with Nmap; Operating system identification with xProbe2; Passive operating system identification with p0f; SNMP analysis with Onesixtyone; SNMP analysis with SNMPwalk; Firewall identification with Scapy; Firewall identification with Nmap; Firewall identification with Metasploit; Chapter 5: Vulnerability Scanning; Vulnerability scanning with Nmap Scripting Engine; Vulnerability scanning with MSF auxiliary modules. Creating scan policies with NessusVulnerability scanning with Nessus; Command-line scanning with Nessuscmd; Validating vulnerabilities with HTTP interaction; Validating vulnerabilities with ICMP interaction; Chapter 6: Denial of Service; Fuzz testing to identify buffer overflows; Remote FTP service buffer overflow DoS; Smurf DoS attack; DNS amplification DoS attack; SNMP amplification DoS attack; NTP amplification DoS attack; SYN flood DoS attack; Sock stress DoS attack; DoS attacks with Nmap NSE; DoS attacks with Metasploit; DoS attacks with the exploit database. Kali Linux. http://id.loc.gov/authorities/names/n2014001932 Kali Linux. blmlsh Kali Linux fast Computers Access control. http://id.loc.gov/authorities/subjects/sh85029553 Computer security. http://id.loc.gov/authorities/subjects/sh90001862 Penetration testing (Computer security) http://id.loc.gov/authorities/subjects/sh2011003137 Computer networks Security measures. http://id.loc.gov/authorities/subjects/sh94001277 Ordinateurs Accès Contrôle. Sécurité informatique. Tests d'intrusion. Réseaux d'ordinateurs Sécurité Mesures. COMPUTERS Security General. bisacsh COMPUTERS Security Online Safety & Privacy. bisacsh Computer networks Security measures fast Computer security fast Computers Access control fast Penetration testing (Computer security) fast |
subject_GND | http://id.loc.gov/authorities/names/n2014001932 http://id.loc.gov/authorities/subjects/sh85029553 http://id.loc.gov/authorities/subjects/sh90001862 http://id.loc.gov/authorities/subjects/sh2011003137 http://id.loc.gov/authorities/subjects/sh94001277 |
title | Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / |
title_alt | Over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning |
title_auth | Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / |
title_exact_search | Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / |
title_full | Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / Justin Hutchens. |
title_fullStr | Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / Justin Hutchens. |
title_full_unstemmed | Kali Linux network scanning cookbook : over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / Justin Hutchens. |
title_short | Kali Linux network scanning cookbook : |
title_sort | kali linux network scanning cookbook over 90 hands on recipes explaining how to leverage custom scripts and integrated tools in kali linux to effectively master network scanning |
title_sub | over 90 hands-on recipes explaining how to leverage custom scripts and integrated tools in Kali Linux to effectively master network scanning / |
topic | Kali Linux. http://id.loc.gov/authorities/names/n2014001932 Kali Linux. blmlsh Kali Linux fast Computers Access control. http://id.loc.gov/authorities/subjects/sh85029553 Computer security. http://id.loc.gov/authorities/subjects/sh90001862 Penetration testing (Computer security) http://id.loc.gov/authorities/subjects/sh2011003137 Computer networks Security measures. http://id.loc.gov/authorities/subjects/sh94001277 Ordinateurs Accès Contrôle. Sécurité informatique. Tests d'intrusion. Réseaux d'ordinateurs Sécurité Mesures. COMPUTERS Security General. bisacsh COMPUTERS Security Online Safety & Privacy. bisacsh Computer networks Security measures fast Computer security fast Computers Access control fast Penetration testing (Computer security) fast |
topic_facet | Kali Linux. Kali Linux Computers Access control. Computer security. Penetration testing (Computer security) Computer networks Security measures. Ordinateurs Accès Contrôle. Sécurité informatique. Tests d'intrusion. Réseaux d'ordinateurs Sécurité Mesures. COMPUTERS Security General. COMPUTERS Security Online Safety & Privacy. Computer networks Security measures Computer security Computers Access control |
url | https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=834834 |
work_keys_str_mv | AT hutchensjustin kalilinuxnetworkscanningcookbookover90handsonrecipesexplaininghowtoleveragecustomscriptsandintegratedtoolsinkalilinuxtoeffectivelymasternetworkscanning AT hutchensjustin over90handsonrecipesexplaininghowtoleveragecustomscriptsandintegratedtoolsinkalilinuxtoeffectivelymasternetworkscanning |