Penetration Testing Bootcamp

Penetration Testing Bootcamp

Penetration Testing Bootcamp
by 作者: JJason Beltrame
ISBN-10 书号: 1787288749
ISBN-13 书号: 9781787288744
Publisher Finelybook 出版日期: 2017-07-06
Pages: 291


Book Description

Key Features
Practical demonstrations using in-depth explanations of complex security-related problems.
Familiarizes with the most common web vulnerabilities.
Step-by-step guidance on managing testing results & reporting.

Book Description
Penetration Testing Bootcamp delivers practical,learning modules in manageable chunks. Each chapter is delivered in a day,and each day builds your competency in Penetration Testing.
This book begins with introducing you to the concepts of penetration testing and will give you a strong foundation in pentesting. The bootcamp approach will enable you to follow along with what you are learning and you will be able to utlize this information in your own daily life penetration tests. This book will take you through the basics and show you setting up and maintaining the C&C Server. You will also understand how to scan for vulnerability and metasploit. This book will also teach you the importance of clearing up your tracks that you leave behind after the penetration test and will show you how to build a report from all the data obtained from the penetration test.
In totality,this book will equip you with step-by-step instruction through rigorous tasks,Practical callouts,and assignments to reinforce your understanding of Penetration testing.

What you will learn
Perform different attacks like MiTM,and bypassing SSL encryption.
Crack passwords and wireless network keys with brute-forcing and wordlists.
Test web applications for vulnerabilities.
Use the Metasploit Framework to launch exploits and write your own Metasploit modules.
Recover lost files,investigate successful hacks and discover hidden data.
Write organized and effective penetration testing reports.
Contents
Chapter 1. Planning and Preparation
Chapter 2. Information Gathering
Chapter 3. Setting up and maintaining the Command and Control Server
Chapter 4. Vulnerability Scanning and Metasploit
Chapter 5. Traffic Sniffing and Spoofing
Chapter 6. Password-based Attacks
Chapter 7. Attacks on the Network Infrastructure
Chapter 8. Web Application Attacks
Chapter 9. Cleaning Up and Getting Out
Chapter 10. Writing Up the Penetration Testing Report

下载地址 Download
打赏
未经允许不得转载:finelybook » Penetration Testing Bootcamp

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏