Dekorationsartikel gehören nicht zum Leistungsumfang.
Windows and Linux Penetration Testing from Scratch - Second Edition
Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results
Taschenbuch von Phil Bramwell
Sprache: Englisch

56,40 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
Master the art of identifying and exploiting vulnerabilities with Metasploit, Empire, PowerShell, and Python, turning Kali Linux into your fighter cockpit

Key Features:Map your client's attack surface with Kali Linux
Discover the craft of shellcode injection and managing multiple compromises in the environment
Understand both the attacker and the defender mindset

Book Description:
Let's be honest-security testing can get repetitive. If you're ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.

This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You'll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you'll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you'll be able to go deeper and keep your access.

By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients' environments and providing the necessary insight for proper remediation.

What You Will Learn:Get to know advanced pen testing techniques with Kali Linux
Gain an understanding of Kali Linux tools and methods from behind the scenes
Get to grips with the exploitation of Windows and Linux clients and servers
Understand advanced Windows concepts and protection and bypass them with Kali and living-off-the-land methods
Get the hang of sophisticated attack frameworks such as Metasploit and Empire
Become adept in generating and analyzing shellcode
Build and tweak attack scripts and modules

Who this book is for:
This book is for penetration testers, information technology professionals, cybersecurity professionals and students, and individuals breaking into a pentesting role after demonstrating advanced skills in boot camps. Prior experience with Windows, Linux, and networking is necessary.
Master the art of identifying and exploiting vulnerabilities with Metasploit, Empire, PowerShell, and Python, turning Kali Linux into your fighter cockpit

Key Features:Map your client's attack surface with Kali Linux
Discover the craft of shellcode injection and managing multiple compromises in the environment
Understand both the attacker and the defender mindset

Book Description:
Let's be honest-security testing can get repetitive. If you're ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.

This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You'll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you'll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you'll be able to go deeper and keep your access.

By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients' environments and providing the necessary insight for proper remediation.

What You Will Learn:Get to know advanced pen testing techniques with Kali Linux
Gain an understanding of Kali Linux tools and methods from behind the scenes
Get to grips with the exploitation of Windows and Linux clients and servers
Understand advanced Windows concepts and protection and bypass them with Kali and living-off-the-land methods
Get the hang of sophisticated attack frameworks such as Metasploit and Empire
Become adept in generating and analyzing shellcode
Build and tweak attack scripts and modules

Who this book is for:
This book is for penetration testers, information technology professionals, cybersecurity professionals and students, and individuals breaking into a pentesting role after demonstrating advanced skills in boot camps. Prior experience with Windows, Linux, and networking is necessary.
Über den Autor
Phil Bramwell, CISSP has been tinkering with gadgets since he was a kid in the 1980s. After obtaining the Certified Ethical Hacker and Certified Expert Penetration Tester certifications in 2004 and a Bachelors of Applied Science in Computer Security from Davenport University in 2007, Phil was a security engineer and consultant who conducted Common Criteria, FIPS, and PCI-DSS assessments, GDPR consulting for a firm in the UK, and social engineering and penetration testing for banks, governments, and universities throughout the USA. After specializing in antimalware analysis and security operations, Phil is now a penetration tester for a Fortune 100 automobile manufacturer. Phil is based in the Metro Detroit area.
Details
Erscheinungsjahr: 2022
Fachbereich: Betriebssysteme & Benutzeroberflächen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 510
ISBN-13: 9781801815123
ISBN-10: 1801815127
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Bramwell, Phil
Auflage: 2. Auflage
Hersteller: Packt Publishing
Maße: 235 x 191 x 28 mm
Von/Mit: Phil Bramwell
Erscheinungsdatum: 31.08.2022
Gewicht: 0,942 kg
preigu-id: 123548321
Über den Autor
Phil Bramwell, CISSP has been tinkering with gadgets since he was a kid in the 1980s. After obtaining the Certified Ethical Hacker and Certified Expert Penetration Tester certifications in 2004 and a Bachelors of Applied Science in Computer Security from Davenport University in 2007, Phil was a security engineer and consultant who conducted Common Criteria, FIPS, and PCI-DSS assessments, GDPR consulting for a firm in the UK, and social engineering and penetration testing for banks, governments, and universities throughout the USA. After specializing in antimalware analysis and security operations, Phil is now a penetration tester for a Fortune 100 automobile manufacturer. Phil is based in the Metro Detroit area.
Details
Erscheinungsjahr: 2022
Fachbereich: Betriebssysteme & Benutzeroberflächen
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 510
ISBN-13: 9781801815123
ISBN-10: 1801815127
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Bramwell, Phil
Auflage: 2. Auflage
Hersteller: Packt Publishing
Maße: 235 x 191 x 28 mm
Von/Mit: Phil Bramwell
Erscheinungsdatum: 31.08.2022
Gewicht: 0,942 kg
preigu-id: 123548321
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte