Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

About the Reviewers

Daniel W. Dieterle is an internationally published security author, researcher, and technical editor. He has over 20 years of IT experience and has provided various levels of support and service to numerous companies from small businesses to large corporations. He authors and runs the Cyber Arms – Security blog (cyberarms.wordpress.com).

Eli Dobou is a young Information Systems Security Engineer. He is from Togo (West Africa). He earned his first Master's degree in Software Engineering at the Chongqing University of China in 2011. And two years later, he earned a second one in Cryptology and Information Security from the University of Limoges in France. He is currently working as an information security consultant in France.

Adriano dos Santos Gregório is an expert in operating systems, curious about new technologies, and passionate about mobile technologies. Being a Unix administrator since 1999, he focused on networking projects with emphasis on physical and logical security of various network environments and databases, as well as acting as a reviewer for Kali Linux Cookbook, Willie L. Pritchett and David De Smet, Packt Publishing. He is a Microsoft-certified MCSA and MCT alumni.

Javier Pérez Quezada is an I&D Director at Dreamlab Technologies (www.dreamlab.net). He is the founder and organizer of the 8.8 Computer Security Conference (www.8dot8.org). His specialties include web security, penetration testing, ethical hacking, vulnerability assessment, wireless security, security audit source code, secure programming, security consulting, e-banking security, data protection consultancy, NFC, EMV, POS, consulting ISO / IEC 27001, ITIL, OSSTMM Version 3.0, BackTrack, and Kali Linux. He has certifications in CSSA, CCSK, CEH, OPST, and OPSA. He is also an instructor at ISECOM OSSTMM for Latin America (www.isecom.org). He also has the following books to his credit:

  • Kali Linux Cookbook, Willie L. Pritchett and David De Smet, Packt Publishing

  • Kali Linux CTF Blueprints, Cameron Buchanan, Packt Publishing

  • Mastering Digital Forensics with Kali Linux, Massimiliano Sembiante, Packt Publishing (yet to be published)

Ahmad Muammar WK is an independent IT security consultant and penetration tester. He has been involved in information security for more than 10 years. He holds OSCP and OSCE certifications. He is one of the founders of ECHO (http://echo.or.id/), one of the oldest Indonesian computer security communities, and also one of the founders of IDSECCONF (http://idsecconf.org), the biggest annual security conference in Indonesia. He is well known in the Indonesian computer security community. He is one of the reviewers of Kali Linux Cookbook, Willie L. Pritchett and David De Smet, Packt Publishing. He can be reached via e-mail at or on Twitter at @y3dips.