• ($45.95 CDN) S T A R T H E R E . H A C K E R A S P I R I N G S T A R T H E R E . H A C K E R A S P I R I N G
  • L in u X ba sics for h acke rs g e t t I n g s t a r t e d w I t h




    Download 7.3 Mb.
    Pdf ko'rish
    bet1/115
    Sana27.11.2023
    Hajmi7.3 Mb.
    #106243
      1   2   3   4   5   6   7   8   9   ...   115
    Bog'liq
    linuxbasicsforhackers
    mashinali o\'qitishga kirish, 1698393090


    L IN U X BA SICS
    FOR H ACKE RS
    L IN U X BA SICS
    FOR H ACKE RS
    G E T T I N G S T A R T E D W I T H
    N E T W O R K I N G
    ,
    S C R I P T I N G
    , A N D
    S E C U R I T Y
    I N K A L I
    O C C U P Y T H E W E B
    SH
    ELV
    E I
    N

    CO
    M
    PU
    TE
    RS
    /SEC
    UR
    ITY
    $34.95 
    ($45.95 CDN)
    S T A R T H E R E .
    H A C K E R ?
    A S P I R I N G
    S T A R T H E R E .
    H A C K E R ?
    A S P I R I N G
    If you’re getting started along the exciting path of 
    hacking, cybersecurity, and pentesting, Linux Basics 
    for Hackers is an excellent first step. Using Kali Linux, 
    an advanced penetration testing distribution of Linux
    you’ll learn the basics of using the Linux operating 
    system and acquire the tools and techniques you’ll 
    need to take control of a Linux environment.
    First, you’ll learn how to install Kali on a virtual machine 
    and get an introduction to basic Linux concepts. Next, 
    you’ll tackle broader Linux topics like manipulating text, 
    controlling file and directory permissions, and managing 
    user environment variables. You’ll then focus in on foun-
    dational hacking concepts like security and anonymity 
    and learn scripting skills with bash and Python. 
    Practical tutorials and exercises throughout will reinforce 
    and test your skills as you learn how to:
    • Cover your tracks by changing your network informa-
    tion and manipulating the rsyslog logging utility
    • Write a tool to scan for network connections, and 
    connect and listen to wireless networks 
    • Keep your internet activity stealthy using Tor, proxy 
    servers, VPNs, and encrypted email
    • Write a bash script to scan open ports for potential 
    targets
    • Use and abuse services like MySQL, Apache web 
    server, and OpenSSH
    • Build your own hacking tools, such as a remote video 
    spy camera and a password cracker
    Hacking is complex, and there is no single way in. Why 
    not start at the beginning with Linux Basics for Hackers?

    Download 7.3 Mb.
      1   2   3   4   5   6   7   8   9   ...   115




    Download 7.3 Mb.
    Pdf ko'rish

    Bosh sahifa
    Aloqalar

        Bosh sahifa



    L in u X ba sics for h acke rs g e t t I n g s t a r t e d w I t h

    Download 7.3 Mb.
    Pdf ko'rish