Libros bestsellers hasta 50% dcto  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Kali Linux ctf Blueprints (in English)
Type
Physical Book
Year
2014
Language
English
Pages
190
Format
Paperback
ISBN13
9781783985982

Kali Linux ctf Blueprints (in English)

Cameron Buchanan (Author) · Packt Publishing · Paperback

Kali Linux ctf Blueprints (in English) - Cameron Buchanan

Physical Book

$ 33.67

$ 39.99

You save: $ 6.32

16% discount
  • Condition: New
It will be shipped from our warehouse between Monday, May 27 and Tuesday, May 28.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Kali Linux ctf Blueprints (in English)"

Build, test, and customize your own Capture the Flag challenges across multiple platforms designed to be attacked with Kali LinuxAbout This Book Put the skills of the experts to the test with these tough and customisable pentesting projects Develop each challenge to suit your specific training, testing, or client engagement needs Hone your skills, from wireless attacks to social engineering, without the need to access live systems Who This Book Is ForIf you are a penetration testing team leader or individual who wishes to challenge yourself or your friends in the creation of penetration testing assault courses, this is the book for you. The book assumes a basic level of penetration skills and familiarity with the Kali Linux operating system.What You Will Learn Set up vulnerable services for both Windows and Linux Create dummy accounts for social engineering manipulation Set up Heartbleed replication for vulnerable SSL servers Develop full-size labs to challenge current and potential testers Construct scenarios that can be applied to Capture the Flag style challenges Add physical components to your scenarios and fire USB missile launchers at your opponents Challenge your own projects with a best-practice exploit guide to each scenario In DetailAs attackers develop more effective and complex ways to compromise computerized systems, penetration testing skills and tools are in high demand. A tester must have varied skills to combat these threats or fall behind. This book provides practical and customizable guides to set up a variety of exciting challenge projects that can then be tested with Kali Linux. Learn how to create, customize, and exploit penetration testing scenarios and assault courses. Start by building flawed fortresses for Windows and Linux servers, allowing your testers to exploit common and not-so-common vulnerabilities to break down the gates and storm the walls. Mimic the human element with practical examples of social engineering projects. Facilitate vulnerable wireless and mobile installations and cryptographic weaknesses, and replicate the Heartbleed vulnerability. Finally, combine your skills and work to create a full red-team assessment environment that mimics the sort of corporate network encountered in the field.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews