Details zum E-Book

Reconnaissance for Ethical Hackers. Focus on the starting point of data breaches and explore essential steps for successful pentesting

Reconnaissance for Ethical Hackers. Focus on the starting point of data breaches and explore essential steps for successful pentesting

Glen D. Singh

E-book
This book explores reconnaissance techniques – the first step in discovering security vulnerabilities and exposed network infrastructure. It aids ethical hackers in understanding adversaries’ methods of identifying and mapping attack surfaces, such as network entry points, which enables them to exploit the target and steal confidential information.
Reconnaissance for Ethical Hackers helps you get a comprehensive understanding of how threat actors are able to successfully leverage the information collected during the reconnaissance phase to scan and enumerate the network, collect information, and pose various security threats. This book helps you stay one step ahead in knowing how adversaries use tactics, techniques, and procedures (TTPs) to successfully gain information about their targets, while you develop a solid foundation on information gathering strategies as a cybersecurity professional. The concluding chapters will assist you in developing the skills and techniques used by real adversaries to identify vulnerable points of entry into an organization and mitigate reconnaissance-based attacks.
By the end of this book, you’ll have gained a solid understanding of reconnaissance, as well as learned how to secure yourself and your organization without causing significant disruption.
  • 1. Fundamentals of Reconnaissance
  • 2. Setting up a Reconnaissance Lab
  • 3. Understanding Passive Reconnaissance
  • 4. Domain and DNS Intelligence
  • 5. Organizational Infrastructure Intelligence
  • 6. Imagery, People and Signals Intelligence
  • 7. Working with Active Reconnaissance
  • 8. Performing Vulnerability Assessments
  • 9. Delving into Website Reconnaissance
  • 10. Implementing Recon Monitoring and Detection Systems
  • Titel: Reconnaissance for Ethical Hackers. Focus on the starting point of data breaches and explore essential steps for successful pentesting
  • Autor: Glen D. Singh
  • Originaler Titel: Reconnaissance for Ethical Hackers. Focus on the starting point of data breaches and explore essential steps for successful pentesting
  • ISBN: 9781837636600, 9781837636600
  • Veröffentlichungsdatum: 2023-08-04
  • Format: E-book
  • Artikelkennung: e_3mq1
  • Verleger: Packt Publishing