BGN
  • USD
  • EUR
  • AED
  • AUD
  • BRL
  • GBP
  • BGN
  • CAD
  • CNY
  • CZK
  • DKK
  • EGP
  • HKD
  • HUF
  • INR
  • ISK
  • IDR
  • MDL
  • MYR
  • MXN
  • NZD
  • NOK
  • PHP
  • PLN
  • RON
  • RUB
  • SGD
  • RSD
  • ZAR
  • KRW
  • SEK
  • CHF
  • TWD
  • THB
  • TRY
  • UAH
  • JPY

Количка

0 артикула
Начало Английски книги Точни и природни науки Penetration Testing A Hands-On Introduction to Hacking

Penetration Testing A Hands-On Introduction to Hacking

Цена: 108.00лв.
  • Код:
    9781593275648
  • Тегло:
    1.000 кг
Georgia Weidman
Издателство:
  • Тип корица:
    Мека
  • Страници:
    528
  • Автор:
    Georgia Weidman
  • Размер:
    17.8x23.5
  • Дата на издаване:
    8/06/2014
  • Език:
    английски
Няма наличност
Добави в желани
In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:

Crack passwords and wireless network keys with brute-forcing and wordlists
Test web applications for vulnerabilities
Use the Metasploit Framework to launch exploits and write your own Metasploit modules
Automate social-engineering attacks
Bypass antivirus software
Turn access to one machine into total control of the enterprise in the post exploitation phase
You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.