Hacking with Kali : (Record no. 978)

MARC details
000 -LEADER
fixed length control field 02393cam a2200397 i 4500
001 - CONTROL NUMBER
control field 17993562
003 - CONTROL NUMBER IDENTIFIER
control field OSt
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20220203131211.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 140110s2014 ne a b 001 0 eng
010 ## - LIBRARY OF CONGRESS CONTROL NUMBER
LC control number 2013045051
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9780124077492
Qualifying information paperback
040 ## - CATALOGING SOURCE
Original cataloging agency DLC
Language of cataloging eng
Transcribing agency DLC
Description conventions rda
Modifying agency EG-CaTKH
042 ## - AUTHENTICATION CODE
Authentication code pcc
050 00 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA76.9.A25
Item number B772 2014
082 00 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.8 BR.H 2014
Edition number 23
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Broad, James,
Titles and words associated with a name CISSP.
Relator term author.
245 10 - TITLE STATEMENT
Title Hacking with Kali :
Remainder of title practical penetration testing techniques /
Statement of responsibility, etc. James Broad, Andrew Bindner.
250 ## - EDITION STATEMENT
Edition statement First edition.
264 #1 - PRODUCTION, PUBLICATION, DISTRIBUTION, MANUFACTURE, AND COPYRIGHT NOTICE
Place of production, publication, distribution, manufacture Amsterdam ;
-- Boston :
Name of producer, publisher, distributor, manufacturer Syngress, an imprint of Elsevier,
Date of production, publication, distribution, manufacture, or copyright notice 2014.
300 ## - PHYSICAL DESCRIPTION
Extent ix, 227 pages :
Other physical details illustrations ;
Dimensions 24 cm.
336 ## - CONTENT TYPE
Content type term text
Source rdacontent
Content type code txt
337 ## - MEDIA TYPE
Media type term unmediated
Source rdamedia
Media type code n
338 ## - CARRIER TYPE
Carrier type term volume
Source rdacarrier
Carrier type code nc
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc. note Includes bibliographical references and index.
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Introduction -- Download and install Kali Linux -- Software, patches, and upgrades -- Configuring Kali Linux -- Building a penetration testing lab -- Introduction to the penetration test lifecycle -- Reconnaissance -- Scanning -- Exploitation -- Maintaining access -- Reports and templates -- Appendix A: Tribal Chicken -- Appendix B: Kali penetration testing tools.
520 ## - SUMMARY, ETC.
Summary, etc. Hacking with Kali introduces you the most current distribution of the de facto standard tool for Linux pen testing. Starting with use of the Kali live CD and progressing through installation on hard drives, thumb drives and SD cards, author James Broad walks you through creating a custom version of the Kali live distribution. You'll learn how to configure networking components, storage devices and system services such as DHCP and web services. Once you're familiar with the basic components of the software, you'll learn how to use Kali through the phases of the penetration tests.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Penetration testing (Computer security)
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Hackers.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Bindner, Andrew,
Relator term author.
856 41 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://ebookcentral.proquest.com/lib/coventry/detail.action?docID=1115177&query=practical+penetration+testing+techniques">https://ebookcentral.proquest.com/lib/coventry/detail.action?docID=1115177&query=practical+penetration+testing+techniques</a>
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Source of classification or shelving scheme Dewey Decimal Classification
Koha item type Books
998 ## - LOCAL CONTROL INFORMATION (RLIN)
Cataloger's name huda.mahmoud
Cataloging process M
First Date, FD (RLIN) 2022023
630 00 - SUBJECT ADDED ENTRY--UNIFORM TITLE
Uniform title Kali Linux.
906 ## - LOCAL DATA ELEMENT F, LDF (RLIN)
a 7
b cbc
c orignew
d 1
e ecip
f 20
g y-gencatlg
Holdings
Withdrawn status Lost status Source of classification or shelving scheme Damaged status Not for loan Collection code Home library Current library Date acquired Cost, normal purchase price Total Checkouts Full call number Barcode Date last seen Date last checked out Cost, replacement price Price effective from Koha item type
    Dewey Decimal Classification   Not For Loan Computing The Knowledge Hub Library The Knowledge Hub Library 08/30/2021 486.93 2 005.8 BR.H 2014 210473 09/19/2022 02/27/2022 486.93 08/30/2021 Books
    Dewey Decimal Classification     Computing The Knowledge Hub Library The Knowledge Hub Library 08/30/2021 486.93 3 005.8 BR.H 2014 210474 01/15/2023 01/10/2023 486.93 08/30/2021 Books
    Dewey Decimal Classification   Not For Loan Computing The Knowledge Hub Library The Knowledge Hub Library 08/17/2022 1080.00   005.8 BR.H 2014 211217 08/17/2022   1080.00 08/17/2022 Books
    Dewey Decimal Classification   Not For Loan Computing The Knowledge Hub Library The Knowledge Hub Library 08/17/2022 1080.00   005.8 BR.H 2014 211218 08/17/2022   1080.00 08/17/2022 Books
    Dewey Decimal Classification   Not For Loan Computing The Knowledge Hub Library The Knowledge Hub Library 08/17/2022 1080.00   005.8 BR.H 2014 211219 08/17/2022   1080.00 08/17/2022 Books