Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results, 2nd Edition


Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results, 2nd Edition 2nd edition
by Phil Bramwell(Author)
Publisher Finelybook 出版社: ‎Packt Publishing; 2nd edition (August 30, 2022)
Language 语言: ‎English
pages 页数: ‎510 pages
ISBN-10 书号: ‎1801815127
ISBN-13 书号: ‎9781801815123


Book Description
Master the art of identifying and exploiting vulnerabilities with Metasploit, Empire, PowerShell, and Python, turning Kali Linux into your fighter cockpit

Key Features
Map your client's attack surface with Kali Linux
Discover the craft of shellcode injection and managing multiple compromises in the environment
Understand both the attacker and the defender mindset

Book Description
Let's be honest―security testing can get repetitive. If you're ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.
This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You'll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you'll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you'll be able to go deeper and keep your access.
By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients' environments and providing the necessary insight for proper remediation.

What you will learn
Get to know advanced pen testing techniques with Kali Linux
Gain an understanding of Kali Linux tools and methods from behind the scenes
Get to grips with the exploitation of Windows and Linux clients and servers
Understand advanced Windows concepts and protection and bypass them with Kali and living-off-the-land methods
Get the hang of sophisticated attack frameworks such as Metasploit and Empire
Become adept in generating and analyzing shellcode
Build and tweak attack scripts and modules

Who this book is for
This book is for penetration testers, information technology professionals, cybersecurity professionals and students, and individuals breaking into a pentesting role after demonstrating advanced skills in boot camps. Prior experience with Windows, Linux, and networking is necessary.

Table of contents
Open Source Intelligence
Bypassing Network Access Control
Sniffing and Spoofing
Windows Passwords on the Network
Assessing Network Security
Cryptography and the Penetration Tester
Advanced Exploitation with Metasploit
Python Fundamentals
PowerShell Fundamentals
Shellcoding - The Stack
Shellcoding - Bypassing Protections
Shellcoding - Evading Antivirus
Windows Kernel Security
Fuzzing Techniques
Going Beyond the Foothold
Escalating Privileges
Maintaining Access
Answers

下载地址 Download
打赏
未经允许不得转载:finelybook » Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results, 2nd Edition

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏