Penetration Testing pdf epub mobi txt 电子书 下载 2024


Penetration Testing

简体网页||繁体网页
Georgia Weidman
No Starch Press
2014-6-8
528
USD 49.95
Paperback
9781593275648

图书标签: 网络安全  渗透测试  黑客  计算机  编程  测试渗透  [Security]  a   


喜欢 Penetration Testing 的读者还喜欢




点击这里下载
    


想要找书就要到 小哈图书下载中心
立刻按 ctrl+D收藏本页
你会得到大惊喜!!

发表于2024-06-02

Penetration Testing epub 下载 mobi 下载 pdf 下载 txt 电子书 下载 2024

Penetration Testing epub 下载 mobi 下载 pdf 下载 txt 电子书 下载 2024

Penetration Testing pdf epub mobi txt 电子书 下载 2024



图书描述

Contents | Reviews | Updates

Order now and get early access to the ebook!

(What's that?)

Get 30% off with the coupon code EARLYBIRD

Download the supplementary files for the book

Download the Kali Linux virtual machine image used in the book from Offensive Security (Kali Linux 1.0.6 32bit VMWare)

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.

In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:

Crack passwords and wireless network keys with brute-forcing and wordlists

Test web applications for vulnerabilities

Use the Metasploit Framework to launch exploits and write your own Metasploit modules

Automate social-engineering attacks

Bypass antivirus software

Turn access to one machine into total control of the enterprise in the post exploitation phase

You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

Penetration Testing 下载 mobi epub pdf txt 电子书

著者简介

Georgia Weidman is a penetration tester and researcher, as well as the founder of Bulb Security, a security consulting firm. She presents at conferences around the world, including Black Hat, ShmooCon, and DerbyCon, and teaches classes on topics such as penetration testing, mobile hacking, and exploit development. She was awarded a DARPA Cyber Fast Track grant to continue her work in mobile device security.


图书目录


Penetration Testing pdf epub mobi txt 电子书 下载
想要找书就要到 小哈图书下载中心
立刻按 ctrl+D收藏本页
你会得到大惊喜!!

用户评价

评分

看了一部分,先放下了,有更重要的东西要读

评分

看了一部分,先放下了,有更重要的东西要读

评分

看了一部分,先放下了,有更重要的东西要读

评分

看了一部分,先放下了,有更重要的东西要读

评分

看了一部分,先放下了,有更重要的东西要读

读后感

评分

评分

评分

评分

评分

类似图书 点击查看全场最低价

Penetration Testing pdf epub mobi txt 电子书 下载 2024


分享链接









相关图书




本站所有内容均为互联网搜索引擎提供的公开搜索信息,本站不存储任何数据与内容,任何内容与数据均与本站无关,如有需要请联系相关搜索引擎包括但不限于百度google,bing,sogou

友情链接

© 2024 qciss.net All Rights Reserved. 小哈图书下载中心 版权所有