Dekorationsartikel gehören nicht zum Leistungsumfang.
Metasploit 5.0 for Beginners - Second Edition
Perform penetration testing to secure your IT environment against threats and vulnerabilities
Taschenbuch von Sagar Rahalkar
Sprache: Englisch

39,90 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
A comprehensive guide to Metasploit for beginners that will help you get started with the latest Metasploit 5.0 Framework for exploiting real-world vulnerabilities
Key Features

Perform pentesting in highly secured environments with Metasploit 5.0

Become well-versed with the latest features and improvements in the Metasploit Framework 5.0

Analyze, find, exploit, and gain access to different systems by bypassing various defenses

Book Description

Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing.

Complete with hands-on tutorials and case studies, this updated second edition will teach you the basics of the Metasploit Framework along with its functionalities. You'll learn how to set up and configure Metasploit on various platforms to create a virtual test environment. Next, you'll get hands-on with the essential tools. As you progress, you'll learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Later, you'll get to grips with web app security scanning, bypassing anti-virus, and post-compromise methods for clearing traces on the target system. The concluding chapters will take you through real-world case studies and scenarios that will help you apply the knowledge you've gained to ethically hack into target systems. You'll also discover the latest security techniques that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit.

By the end of this book, you'll have learned how to use the Metasploit 5.0 Framework to exploit real-world vulnerabilities.

What you will learn

Set up the environment for Metasploit

Understand how to gather sensitive information and exploit vulnerabilities

Get up to speed with client-side attacks and web application scanning using Metasploit

Leverage the latest features of Metasploit 5.0 to evade anti-virus

Delve into cyber attack management using Armitage

Understand exploit development and explore real-world case studies

Who this book is for

If you are a penetration tester, ethical hacker, or security consultant who wants to quickly get started with using the Metasploit Framework to carry out elementary penetration testing in highly secured environments, then this Metasploit book is for you. You will also find this book useful if you're interested in computer security, particularly in the areas of vulnerability assessment and pentesting, and want to develop practical skills when using the Metasploit Framework.
A comprehensive guide to Metasploit for beginners that will help you get started with the latest Metasploit 5.0 Framework for exploiting real-world vulnerabilities
Key Features

Perform pentesting in highly secured environments with Metasploit 5.0

Become well-versed with the latest features and improvements in the Metasploit Framework 5.0

Analyze, find, exploit, and gain access to different systems by bypassing various defenses

Book Description

Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing.

Complete with hands-on tutorials and case studies, this updated second edition will teach you the basics of the Metasploit Framework along with its functionalities. You'll learn how to set up and configure Metasploit on various platforms to create a virtual test environment. Next, you'll get hands-on with the essential tools. As you progress, you'll learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Later, you'll get to grips with web app security scanning, bypassing anti-virus, and post-compromise methods for clearing traces on the target system. The concluding chapters will take you through real-world case studies and scenarios that will help you apply the knowledge you've gained to ethically hack into target systems. You'll also discover the latest security techniques that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit.

By the end of this book, you'll have learned how to use the Metasploit 5.0 Framework to exploit real-world vulnerabilities.

What you will learn

Set up the environment for Metasploit

Understand how to gather sensitive information and exploit vulnerabilities

Get up to speed with client-side attacks and web application scanning using Metasploit

Leverage the latest features of Metasploit 5.0 to evade anti-virus

Delve into cyber attack management using Armitage

Understand exploit development and explore real-world case studies

Who this book is for

If you are a penetration tester, ethical hacker, or security consultant who wants to quickly get started with using the Metasploit Framework to carry out elementary penetration testing in highly secured environments, then this Metasploit book is for you. You will also find this book useful if you're interested in computer security, particularly in the areas of vulnerability assessment and pentesting, and want to develop practical skills when using the Metasploit Framework.
Über den Autor
Sagar Rahalkar is a seasoned information security professional having more than 10 years of comprehensive experience in various verticals of IS. His domain expertise is mainly into breach detection, cyber crime investigations, digital forensics, application security, vulnerability assessment and penetration testing, compliance for mandates and regulations, IT GRC, and much more. He holds a master's degree in computer science and several industry-recognized certifications such as Certified Cyber Crime Investigator, Certified Ethical Hacker, Certified Security Analyst, ISO 27001 Lead Auditor, IBM certified Specialist-Rational AppScan, Certified Information Security Manager (CISM), and PRINCE2. He has been closely associated with Indian law enforcement agencies for more than 3 years dealing with digital crime investigations and related training and received several awards and appreciations from senior officials of the police and defense organizations in India. Sagar has also been a reviewer and author for various books and online publications.
Details
Erscheinungsjahr: 2020
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 246
ISBN-13: 9781838982669
ISBN-10: 1838982663
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Rahalkar, Sagar
Hersteller: Packt Publishing
Maße: 235 x 191 x 14 mm
Von/Mit: Sagar Rahalkar
Erscheinungsdatum: 10.04.2020
Gewicht: 0,467 kg
preigu-id: 118222715
Über den Autor
Sagar Rahalkar is a seasoned information security professional having more than 10 years of comprehensive experience in various verticals of IS. His domain expertise is mainly into breach detection, cyber crime investigations, digital forensics, application security, vulnerability assessment and penetration testing, compliance for mandates and regulations, IT GRC, and much more. He holds a master's degree in computer science and several industry-recognized certifications such as Certified Cyber Crime Investigator, Certified Ethical Hacker, Certified Security Analyst, ISO 27001 Lead Auditor, IBM certified Specialist-Rational AppScan, Certified Information Security Manager (CISM), and PRINCE2. He has been closely associated with Indian law enforcement agencies for more than 3 years dealing with digital crime investigations and related training and received several awards and appreciations from senior officials of the police and defense organizations in India. Sagar has also been a reviewer and author for various books and online publications.
Details
Erscheinungsjahr: 2020
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 246
ISBN-13: 9781838982669
ISBN-10: 1838982663
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Rahalkar, Sagar
Hersteller: Packt Publishing
Maße: 235 x 191 x 14 mm
Von/Mit: Sagar Rahalkar
Erscheinungsdatum: 10.04.2020
Gewicht: 0,467 kg
preigu-id: 118222715
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte