Ethem Mining - Kali Linux Hacking (2019)

GuDron

dumpz.ws
Admin
Регистрация
28 Янв 2020
Сообщения
7,752
Реакции
1,448
Credits
25,205
Kali Linux Hacking
Автор: Ethem Mining (2019)
фронт.jpg
Have you ever been in a situation where you wanted to try hacking something? Maybe you wanted to test the security of something that you were developing or you simply wanted to challenge yourself, and you were unsure of where to start. If this is something you have considered, Kali Linux may be the OS you need to begin the process.
It is important to note that Kali Linux is not for everyone—you need some level of familiarity with how Linux works or at least an idea of how to interact with Linux if you wish to use Kali Linux in a useful manner. If you do not have this familiarity, it may be in your best interest to go back and begin the study of a simpler distribution of Linux, such as Ubuntu or Mint before beginning to tinker with Kali Linux. If you do decide to move forward with Kali Linux, keep in mind that the tools within this distribution can cause serious damage if misused, and could potentially even lead to significant consequences. This is not a distribution to be taken lightly.
If you decide to proceed, this book will give you the beginner’s guide to Kali Linux and how to use it to begin hacking. The first half of the book is dedicated to giving you the basic knowledge that will be needed to truly get the most of the You will be given information about hacking and how it has made cybersecurity more important than ever. You will learn the basics of networking itself, diving into several different concepts and how they work. You will learn all about Kali Linux—what it is, how it is installed, and how to use it, and you will learn several of the most basic Linux commands.
In the second half of this book, you will begin to discuss the utilization of Kali Linux for several different purposes. You will learn about Nmap and how it can be used to detect and exploit vulnerabilities. You will be guided through the steps of remaining anonymous. You will dive into Metasploit and how to make use of it with Kali Linux. You will learn about digital certificates and how to use them, and finally, you will learn about bash (Bourne Again SHell) and Python scripting and why the two of them are sometimes considered to be at odds despite the fact that they could very well work together and cooperate to get much better results than if they continue to be left separately.
By the time you have finished reading this book, you will have an idea of the foundational information you will need to first decide whether Kali Linux is for you, and if it is, you will know how to get started with it and have an understanding of just how powerful this distribution of Linux is. While Kali Linux is not for everyone, if you do happen to fall into the category of people that would find use in this program, then the tools that will be provided with this distribution are incredibly valuable assets that you will not want to miss out on having in your arsenal.
At the end of the day, you will be able to determine if you are happy with the idea of Kali Linux and whether this is for you or if instead, you should be making it a point to move on to a different distribution of Linux instead. You will be able to decide if you want to continue to work entirely with the shell or if you want to learn Python instead. And, if none of this that has been discussed makes any sense, then by reaching the end of the book, you should find some clarity with the topics at hand and how they should be used.

EPUB
Скрытое содержимое могут видеть только пользователи групп(ы): Premium, Местный, Свои