Kali Linux Network Scanning Cookbook - Justin Hutchens.pdf

(4910 KB) Pobierz
Kali Linux Network
Scanning Cookbook
Over 90 hands-on recipes explaining how to leverage
custom scripts and integrated tools in Kali Linux to
effectively master network scanning
Justin Hutchens
BIRMINGHAM - MUMBAI
Kali Linux Network Scanning Cookbook
Copyright © 2014 Packt Publishing
All rights reserved. No part of this book may be reproduced, stored in a retrieval system,
or transmitted in any form or by any means, without the prior written permission of the
publisher, except in the case of brief quotations embedded in critical articles or reviews.
Every effort has been made in the preparation of this book to ensure the accuracy of the
information presented. However, the information contained in this book is sold without
warranty, either express or implied. Neither the author, nor Packt Publishing, and its dealers
and distributors will be held liable for any damages caused or alleged to be caused directly
or indirectly by this book.
Packt Publishing has endeavored to provide trademark information about all of the
companies and products mentioned in this book by the appropriate use of capitals.
However, Packt Publishing cannot guarantee the accuracy of this information.
First published: August 2014
Production reference: 1140814
Published by Packt Publishing Ltd.
Livery Place
35 Livery Street
Birmingham B3 2PB, UK.
ISBN 978-1-78398-214-1
www.packtpub.com
Cover image by Abhishek Pandey (
abhishek.pandey1210@gmail.com
)
Credits
Author
Justin Hutchens
Reviewers
Daniel W. Dieterle
Eli Dobou
Adriano dos Santos Gregório
Javier Pérez Quezada
Ahmad Muammar WK
Commissioning Editor
Jullian Ursell
Acquisition Editor
Subho Gupta
Content Development Editor
Govindan K
Technical Editors
Mrunal Chavan
Sebastian Rodrigues
Gaurav Thingalaya
Copy Editors
Janbal Dharmaraj
Insiya Morbiwala
Aditya Nair
Karuna Narayanan
Laxmi Subramanian
Project Coordinators
Shipra Chawhan
Sanchita Mandal
Proofreaders
Simran Bhogal
Ameesha Green
Lauren Harkins
Bernadette Watkins
Indexer
Tejal Soni
Graphics
Ronak Dhruv
Production Coordinators
Kyle Albuquerque
Aparna Bhagat
Manu Joseph
Cover Work
Aparna Bhagat
About the Author
Justin Hutchens
currently works as a security consultant and regularly performs penetration
tests and security assessments for a wide range of clients. He previously served in the United
States Air Force, where he worked as an intrusion detection specialist, network vulnerability
analyst, and malware forensic investigator for a large enterprise network with over 55,000
networked systems. He holds a Bachelor's degree in Information Technology and multiple
professional information security certifications, to include Certified Information Systems Security
Professional (CISSP), Offensive Security Certified Professional (OSCP), eLearnSecurity Web
Application Penetration Tester (eWPT), GIAC Certified Incident Handler (GCIH), Certified Network
Defense Architect (CNDA), Certified Ethical Hacker (CEH), EC-Council Certified Security Analyst
(ECSA), and Computer Hacking Forensic Investigator (CHFI). He is also the writer and producer of
Packt Publishing's e-learning video course,
Kali Linux - Backtrack Evolved: Assuring Security by
Penetration Testing.
Zgłoś jeśli naruszono regulamin