|Listed in category:
Have one to sell?

Hacking with Kali Linux: Penetration Testing Hacking Bible by Alex Wagner: New

Last item available
Condition:
Brand New
Last One / 2 sold
Price:
US $37.01
ApproximatelyS$ 49.96
Postage:
Free Standard Shipping. See detailsfor shipping
Located in: Sparks, Nevada, United States
Delivery:
Estimated between Fri, 31 May and Wed, 5 Jun to 43230
Delivery time is estimated using our proprietary method which is based on the buyer's proximity to the item location, the postage service selected, the seller's postage history, and other factors. Delivery times may vary, especially during peak periods.
Returns:
30 days return. Buyer pays for return shipping. See details- for more information about returns
Coverage:
Read item description or contact seller for details. See all detailsSee all details on coverage
(Not eligible for eBay purchase protection programmes)

Seller information

Registered as a Business Seller
Seller assumes all responsibility for this listing.
eBay item number:283730833124
Last updated on Dec 16, 2023 06:53:46 SGTView all revisionsView all revisions

Item specifics

Condition
Brand New: A new, unread, unused book in perfect condition with no missing or damaged pages. See all condition definitionsopens in a new window or tab
Publication Date
2019-08-15
Pages
302
ISBN
1839381132
Book Title
Hacking with Kali Linux : Penetration Testing Hacking Bibles
Item Length
9in
Publisher
Sabi Shepherd Caster LTD.
Publication Year
2019
Format
Hardcover
Language
English
Item Height
0.7in
Author
Alex Wagner
Genre
Technology & Engineering, Computers
Topic
Mobile & Wireless Communications, Security / Online Safety & Privacy, Security / Viruses & Malware
Item Width
6in
Item Weight
20.2 Oz
Number of Pages
302 Pages

About this product

Product Information

In order to understand hackers and protect the network infrastructure you must think like a hacker in today's expansive and eclectic internet and you must understand that nothing is fully secured. This book will focus on some of the most dangerous hacker tools that are favourite of both, White Hat and Black Hat hackers. If you attempt to use any of the tools discussed in this book on a network without being authorized and you disturb or damage any systems, that would be considered illegal black hat hacking. So, I would like to encourage all readers to deploy any tool described in this book for WHITE HAT USE ONLY. The focus of this book will be to introduce some of the best well known software that you can use for free of charge, furthermore where to find them, how to access them, and finally in every chapter you will find demonstrated examples step-by-step. Additionally you will be demonstrated how to create a Denial of Service Attack, how to manipulate the network infrastructure by creating fake packets, as well how to replicate any networking device, and fool end users to install backdoors on demand. There are many step by step deployment guides on how to plan a successful penetration test and examples on how to manipulate or misdirect trusted employees using social engineering. Your reading of this book will boost your knowledge on what is possible in today's hacking world and help you to become an Ethical Hacker. BUY THIS BOOK NOW AND GET STARTED TODAY! IN THIS BOOK YOU WILL LEARN: -How to Install Kali Linux & TOR -How to use BurpSuite for various attacks -SSL & CMS Scanning Techniques -Port Scanning & Network Sniffing -How to Configure SPAN -How to implement SYN Scan Attack -How to Brute Force with Hydra -How to use Low Orbit ion Cannon -How to use Netcat, Meterpreter, Armitage, SET -How to deploy Spear Phishing & PowerShell Attack -How to deploy various Wireless Hacking Attacks -How to use Deep Magic, Recon-ng, HTTrack, Weevely, H-ping_3, EtterCAP, Xplico, Scapy, Parasite6, The Metasploit Framework, Credential Harvester and MANY MORE KALI LINUX HACKING TOOLS... BUY THIS BOOK NOW AND GET STARTED TODAY!

Product Identifiers

Publisher
Sabi Shepherd Caster LTD.
ISBN-10
1839381132
ISBN-13
9781839381133
eBay Product ID (ePID)
13050397972

Product Key Features

Book Title
Hacking with Kali Linux : Penetration Testing Hacking Bibles
Author
Alex Wagner
Format
Hardcover
Language
English
Topic
Mobile & Wireless Communications, Security / Online Safety & Privacy, Security / Viruses & Malware
Publication Year
2019
Genre
Technology & Engineering, Computers
Number of Pages
302 Pages

Dimensions

Item Length
9in
Item Height
0.7in
Item Width
6in
Item Weight
20.2 Oz

Additional Product Features

Reviews
This book is so helpful for Ethical Hacking Including Penetration Testing, Wireless Network and CyberSecurity.This book causes me to make a few information investigation effectively.The content is often addressed with first person comments about why it is in the book instead of usable descriptions of how the subject matter works or how to use it.The interface name usually is dynamic by default. this command helps users decide the name of the network interface. specific methods and suggested plan It's extremely informative for the beginner. I would recommend this to anyone. Every person on earth should read this! After reading this book I am actually experiencing, I wanted to learn more about Hacking with Kali Linux book. This book has helped me greatly. Was pleased to learn more Wireless Penetration. This book explains Hacking using an operating system that is created for this sole purpose.Easy to follow! If you want to learn Hacking with Kali Linux in step by step approach and simply then i'd recommend this book. In this guide, it included some practical examples which i found helpful. This book will focus on some of the most dangerous hacker tools that are favorite of both, White Hat and Black Hat hackers. If you attempt to use any of the tools discussed in this book on a network without being authorized and you disturb or damage any systems, that would be considered illegal black hat hacking. So, I would like to encourage all readers to deploy any tool described in this book for WHITE HAT USE ONLY. he focuses of this book will be to introduce some of the best well-known software that you can use for free of charge, furthermore where to find them, how to access them, and finally, in every chapter, you will find demonstrated examples step-by-step. Additionally, you will be demonstrated how to create a Denial of Service Attack, how to manipulate the network infrastructure by creating fake packets, as well how to replicate any networking device and fool end-users to install backdoors on demand. There are many steps by step deployment guides on how to plan a successful penetration test and examples on how to manipulate or misdirect trusted employees using social engineering. Your reading of this book will boost your knowledge of what is possible in today's hacking world and help you to become an Ethical Hacker. Overall smart guidebook for all. This is one of the best hacking book.This book gives a lot of information about hacking. This is an excellent book about hacking with kali linux. I recommend this book. Thanks author for writing a good book.
Target Audience
Trade
Series
Penetration Testing Hacking Bible Ser.

Item description from the seller

AlibrisBooks

AlibrisBooks

98.5% positive feedback
1.8M items sold

Detailed Seller Ratings

Average for the last 12 months

Accurate description
4.9
Reasonable shipping cost
4.9
Shipping speed
4.9
Communication
4.9

Seller feedback (460,062)

s***o (333)- Feedback left by buyer.
More than a year ago
Verified purchase
Great eBay Seller! Fast Delivery!
See all feedback