Penetration testing : a hands-on introduction to hacking /


by Georgia Weidman ; foreword by Peter Van Eeckhoutte.
Bok Engelsk 2014 · Electronic books.
Medvirkende
Eeckhoutte, Peter Van, ( author of introduction, etc. )
Omfang
1 online resource (xxviii, 495 p.)
Opplysninger
Description based upon print version of record.. - Foreword; Acknowledgments; Introduction; A Note of Thanks; About This Book; Part I: Basics; Part II: Assessments; Part III: Attacks; Part IV: Exploit Development; Part V: Mobile Hacking; Chapter 0: Penetration Testing Primer; The Stages of the Penetration Test; Pre-engagement; Information Gathering; Threat Modeling; Vulnerability Analysis; Exploitation; Post Exploitation; Reporting ; Summary; Part I: The Basics; Chapter 1: Setting Up Your Virtual Lab; Installing VMware; Setting Up Kali Linux ; Configuring the Network for Your Virtual Machine; Installing Nessus; Installing Additional Software. - Adding a Second Network InterfaceInstalling Additional Software; Summary; Chapter 2: Using Kali Linux; Linux Command Line; The Linux Filesystem; Changing Directories; Learning About Commands: The Man Pages; User Privileges; Adding a User; Adding a User to the sudoers File; Switching Users and Using sudo; Creating a New File or Directory; Copying, Moving, and Removing Files; Adding Text to a File; Appending Text to a File; File Permissions; Editing Files; Searching for Text; Editing a File with vi; Data Manipulation; Using grep; Using sed; Pattern Matching with awk; Managing Installed Packages. - Chapter 4: Using the Metasploit FrameworkStarting Metasploit; Finding Metasploit Modules; The Module Database; Built-In Search; Setting Module Options ; RHOST; RPORT; SMBPIPE; Exploit Target; Payloads (or Shellcode); Finding Compatible Payloads; A Test Run; Types of Shells; Bind Shells; Reverse Shells; Setting a Payload Manually; Msfcli ; Getting Help; Showing Options; Payloads; Creating Standalone Payloads with Msfvenom; Choosing a Payload; Setting Options; Choosing an Output Format; Serving Payloads; Using the Multi/Handler Module; Using an Auxiliary Module ; Summary; Part II: Assessment. - Chapter 5: Information Gathering. - Processes and Services Managing Networking ; Setting a Static IP Address; Viewing Network Connections; Netcat: The Swiss Army Knife of TCP/IP Connections; Check to See If a Port Is Listening; Opening a Command Shell Listener; Pushing a Command Shell Back to a Listener; Automating Tasks with cron Jobs ; Summary ; Chapter 3: Programming; Bash Scripting; Ping; A Simple Bash Script; Running Our Script; Adding Functionality with if Statements; A for Loop ; Streamlining the Results; Python Scripting; Connecting to a Port; if Statements in Python; Writing and Compiling C Programs ; Summary. - Setting Up Android Emulators Smartphone Pentest Framework; Target Virtual Machines; Creating the Windows XP Target; VMware Player on Microsoft Windows; VMware Fusion on Mac OS; Installing and Activating Windows; Installing VMware Tools; Turning Off Windows Firewall; Setting User Passwords ; Setting a Static IP Address; Making XP Act Like It's a Member of a Windows Domain; Installing Vulnerable Software; Installing Immunity Debugger and Mona ; Setting Up the Ubuntu 8.10 Target; Creating the Windows 7 Target ; Creating a User Account; Opting Out of Automatic Updates; Setting a Static IP Address. - Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine-based lab that includes Kali Linux and vulnerable operating systems, you'll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the lab
Emner
Sjanger
Dewey
ISBN
1-4571-8534-2. - 1-59327-595-1. - 9781593275648
Hylleplass
QA76.9.A25 W4258 2014

Bibliotek som har denne