Penetration Testing pdf epub mobi txt 電子書 下載 2024


Penetration Testing

簡體網頁||繁體網頁
Georgia Weidman
No Starch Press
2014-6-8
528
USD 49.95
Paperback
9781593275648

圖書標籤: 網絡安全  滲透測試  黑客  計算機  編程  測試滲透  [Security]  a   


喜歡 Penetration Testing 的讀者還喜歡




點擊這裡下載
    


想要找書就要到 小哈圖書下載中心
立刻按 ctrl+D收藏本頁
你會得到大驚喜!!

发表于2024-09-21

Penetration Testing epub 下載 mobi 下載 pdf 下載 txt 電子書 下載 2024

Penetration Testing epub 下載 mobi 下載 pdf 下載 txt 電子書 下載 2024

Penetration Testing pdf epub mobi txt 電子書 下載 2024



圖書描述

Contents | Reviews | Updates

Order now and get early access to the ebook!

(What's that?)

Get 30% off with the coupon code EARLYBIRD

Download the supplementary files for the book

Download the Kali Linux virtual machine image used in the book from Offensive Security (Kali Linux 1.0.6 32bit VMWare)

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.

In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:

Crack passwords and wireless network keys with brute-forcing and wordlists

Test web applications for vulnerabilities

Use the Metasploit Framework to launch exploits and write your own Metasploit modules

Automate social-engineering attacks

Bypass antivirus software

Turn access to one machine into total control of the enterprise in the post exploitation phase

You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

Penetration Testing 下載 mobi epub pdf txt 電子書

著者簡介

Georgia Weidman is a penetration tester and researcher, as well as the founder of Bulb Security, a security consulting firm. She presents at conferences around the world, including Black Hat, ShmooCon, and DerbyCon, and teaches classes on topics such as penetration testing, mobile hacking, and exploit development. She was awarded a DARPA Cyber Fast Track grant to continue her work in mobile device security.


圖書目錄


Penetration Testing pdf epub mobi txt 電子書 下載
想要找書就要到 小哈圖書下載中心
立刻按 ctrl+D收藏本頁
你會得到大驚喜!!

用戶評價

評分

看瞭一部分,先放下瞭,有更重要的東西要讀

評分

看瞭一部分,先放下瞭,有更重要的東西要讀

評分

看瞭一部分,先放下瞭,有更重要的東西要讀

評分

看瞭一部分,先放下瞭,有更重要的東西要讀

評分

看瞭一部分,先放下瞭,有更重要的東西要讀

讀後感

評分

評分

評分

評分

評分

類似圖書 點擊查看全場最低價

Penetration Testing pdf epub mobi txt 電子書 下載 2024


分享鏈接





相關圖書




本站所有內容均為互聯網搜索引擎提供的公開搜索信息,本站不存儲任何數據與內容,任何內容與數據均與本站無關,如有需要請聯繫相關搜索引擎包括但不限於百度google,bing,sogou

友情鏈接

© 2024 qciss.net All Rights Reserved. 小哈圖書下載中心 版权所有