Por pocos días: ¡Envío GRATIS a TODO el Perú!  Ver más

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Computer Hacking: This Book Includes: Hacking Tools for Computers with Linux Mint, Linux for Beginners and Kali Linux Tools and Hacking (en Inglés)
Formato
Libro Físico
Idioma
Inglés
N° páginas
332
Encuadernación
Tapa Blanda
Dimensiones
22.9 x 15.2 x 1.8 cm
Peso
0.44 kg.
ISBN13
9781690978213

Computer Hacking: This Book Includes: Hacking Tools for Computers with Linux Mint, Linux for Beginners and Kali Linux Tools and Hacking (en Inglés)

Ict School (Autor) · Independently Published · Tapa Blanda

Computer Hacking: This Book Includes: Hacking Tools for Computers with Linux Mint, Linux for Beginners and Kali Linux Tools and Hacking (en Inglés) - Ict School

Libro Físico

S/ 120,46

S/ 240,93

Ahorras: S/ 120,46

50% descuento
  • Estado: Nuevo
Origen: Estados Unidos (Costos de importación incluídos en el precio)
Se enviará desde nuestra bodega entre el Jueves 13 de Junio y el Jueves 27 de Junio.
Lo recibirás en cualquier lugar de Perú entre 2 y 5 días hábiles luego del envío.

Reseña del libro "Computer Hacking: This Book Includes: Hacking Tools for Computers with Linux Mint, Linux for Beginners and Kali Linux Tools and Hacking (en Inglés)"

2 Manuscripts in 1 Book If you want to learn the art of hacking, then keep reading...This book set includes: Book 1) Hacking tools for computers A Complete Overview on Linux, Including Linux Mint, the First Notions of Linux for Beginners and Kali Linux ToolsBook 2) Hacking with Kali Linux: The Complete Guide on Kali Linux for Beginners and Hacking Tools. Includes Basic Security Testing with Kali Linux.The first book explains about the Installation procedures of kali Linux. A detailed description on Linux commands is given along with many examples that will help us understand the techniques we need to master. Along with a brief introduction of kali Linux, this book will explain us about tools like Nmap an information-gathering tool and Metasploit an exploit creation tool. A chapter in this book deals solely about Wireless Hacking with many examples.The second book explains Hacking using an operating system that is created for this sole purpose: KALI LINUX. We start with an introduction to the world of hacking along with a lot of examples and processes that hackers use in their real life testing methods. As a hacker, one needs to understand basic Linux commands along with bash and python scripting. This book has provided a lot of bash and python examples that will make you start with the hacking scripting. We have also discussed about Network management, process management and several other parts of Linux architecture in detail. In the last chapter, we have made a whole new strategy to attack web using Burp suite an important kali Linux tool.Below we explain the most exciting parts of the book set.Introduction to Linux Operating SystemInstallation of Linux Mint and Kali LinuxInstallation of Linux Distributions using a virtual machineIntroduction to Linux CommandsExplaining about hacking tools in Kali LinuxInformation gathering of the target using NmapAutomatic vulnerability assessment using NessusGetting introduced to Netcat utility with a lot of examplesNotes on using password cracking toolsIntroduction to John the RipperIntroduction to Snort toolA whole chapter dealing about wireless hacking with a lot of examplesHacking process along with clear instructions. This is more like a starting tip for the beginner hackersInstallation of virtual machine VM ware and Installation of kali Linux in detail.Bash scripting with many examples. We will explain variables, conditionals and looping in Bash scripting.Python scripting with many examples. We will explain variables, classes, objects in python scripting.Network management and a lot of methods to spoof addressesProcess management along with examples. We give so many methodologies to kill a process and prioritizing processes.Description about the Logging system and its usesAutomating tasksAbout TOR bundle, Vpn and Proxy chainsWeb hacking using the Burp suiteEven if you've never used Linux, you can learn it quickly.Why are you waiting still? Go grab this hell of a hacking book now.Scroll up and click BUY NOW button!

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes