03693nam 2200637 450 991081342890332120200520144314.01-78398-599-2(CKB)2550000001338642(OCoLC)885020720(CaPaEBR)ebrary10900535(SSID)ssj0001375839(PQKBManifestationID)11861612(PQKBTitleCode)TC0001375839(PQKBWorkID)11361211(PQKB)11489649(Au-PeEL)EBL1688607(CaPaEBR)ebr10900535(CaONFJC)MIL631928(CaSebORM)9781783985982(MiAaPQ)EBC1688607(PPN)228032946(EXLCZ)99255000000133864220140809h20142014 uy 0engurcnu||||||||txtccrKali Linux CTF Blueprints build, test, and customize your own Capture the Flag challenges across multiple platforms designed to be attacked with Kali Linux /Cameron Buchanan1st editionBirmingham, England :[Packt] Publishing,2014.©20141 online resource (190 p.) Community Experience DistilledBibliographic Level Mode of Issuance: Monograph1-78398-598-4 1-322-00677-6 Includes bibliographical references at the end of each chapters and index.Build, test, and customize your own Capture the Flag challenges across multiple platforms designed to be attacked with Kali Linux In Detail As attackers develop more effective and complex ways to compromise computerized systems, penetration testing skills and tools are in high demand. A tester must have varied skills to combat these threats or fall behind. This book provides practical and customizable guides to set up a variety of exciting challenge projects that can then be tested with Kali Linux. Learn how to create, customize, and exploit penetration testing scenarios and assault courses. Start by building flawed fortresses for Windows and Linux servers, allowing your testers to exploit common and not-so-common vulnerabilities to break down the gates and storm the walls. Mimic the human element with practical examples of social engineering projects. Facilitate vulnerable wireless and mobile installations and cryptographic weaknesses, and replicate the Heartbleed vulnerability. Finally, combine your skills and work to create a full red-team assessment environment that mimics the sort of corporate network encountered in the field. What You Will Learn Set up vulnerable services for both Windows and Linux Create dummy accounts for social engineering manipulation Set up Heartbleed replication for vulnerable SSL servers Develop full-size labs to challenge current and potential testers Construct scenarios that can be applied to Capture the Flag style challenges Add physical components to your scenarios and fire USB missile launchers at your opponents Challenge your own projects with a best-practice exploit guide to each scenarioCommunity experience distilled.Computer securityComputersAccess controlComputer networksSecurity measuresComputer security.ComputersAccess control.Computer networksSecurity measures.005.8Buchanan Cameron1642074MiAaPQMiAaPQMiAaPQBOOK9910813428903321Kali Linux CTF Blueprints4012482UNINA