Szczegóły ebooka

Learn Penetration Testing. Understand the art of penetration testing and develop your white hat hacker skills

Learn Penetration Testing. Understand the art of penetration testing and develop your white hat hacker skills

Rishalin Pillay

Ebook
Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you'll learn crucial penetration testing techniques to help you evaluate enterprise defenses.
You'll start by understanding each stage of pentesting and deploying target virtual machines, including Linux and Windows. Next, the book will guide you through performing intermediate penetration testing in a controlled environment. With the help of practical use cases, you'll also be able to implement your learning in real-world scenarios. By studying everything from setting up your lab, information gathering and password attacks, through to social engineering and post exploitation, you'll be able to successfully overcome security threats. The book will even help you leverage the best tools, such as Kali Linux, Metasploit, Burp Suite, and other open source pentesting tools to perform these techniques. Toward the later chapters, you'll focus on best practices to quickly resolve security threats.
By the end of this book, you'll be well versed with various penetration testing techniques so as to be able to tackle security threats effectively
  • 1. Introduction to Penetration Testing
  • 2. Getting Started with Kali Linux
  • 3. Performing Information Gathering
  • 4. Mastering Social Engineering
  • 5. Diving into the Metasploit Framework
  • 6. Understanding Password Attacks
  • 7. Working with Burp Suite
  • 8. Attacking Web Applications
  • 9. Getting Started with Wireless Attacks
  • 10. Moving Laterally and Escalating Your Privileges
  • 11. Antivirus Evasion
  • 12. Maintaining Control within the Environment
  • 13. Reporting and Acting on Your Findings
  • 14. Where Do I Go from Here?
  • 15. Assessments
  • Tytuł: Learn Penetration Testing. Understand the art of penetration testing and develop your white hat hacker skills
  • Autor: Rishalin Pillay
  • Tytuł oryginału: Learn Penetration Testing. Understand the art of penetration testing and develop your white hat hacker skills
  • ISBN: 9781838644161, 9781838644161
  • Data wydania: 2019-05-31
  • Format: Ebook
  • Identyfikator pozycji: e_2ave
  • Wydawca: Packt Publishing