Lupe
Suche

Gilberto Najera-Gutierrez & Juned Ahmed Ansari 
Improving your Penetration Testing Skills 
Strengthen your defense against web attacks with Kali Linux and Metasploit

Support
Adobe DRM
Cover von Gilberto Najera-Gutierrez & Juned Ahmed Ansari: Improving your Penetration Testing Skills (ePUB)

Evade antiviruses and bypass firewalls with the most widely used penetration testing frameworks


Key Features

  • Gain insights into the latest antivirus evasion techniques

  • Set up a complete pentesting environment using Metasploit and virtual machines

  • Discover a variety of tools and techniques that can be used with Kali Linux


Book Description

Penetration testing or ethical hacking is a legal and foolproof way to identify vulnerabilities in your system. With thorough penetration testing, you can secure your system against the majority of threats.


This Learning Path starts with an in-depth explanation of what hacking and penetration testing is. You’ll gain a deep understanding of classical SQL and command injection flaws, and discover ways to exploit these flaws to secure your system. You’ll also learn how to create and customize payloads to evade antivirus software and bypass an organization’s defenses. Whether it’s exploiting server vulnerabilities and attacking client systems, or compromising mobile phones and installing backdoors, this Learning Path will guide you through all this and more to improve your defense against online attacks.


By the end of this Learning Path, you’ll have the knowledge and skills you need to invade a system and identify all its vulnerabilities.


This Learning Path includes content from the following Packt products:



  • Web Penetration Testing with Kali Linux – Third Edition by Juned Ahmed Ansari and Gilberto Najera-Gutierrez

  • Metasploit Penetration Testing Cookbook – Third Edition by Abhinav Singh , Monika Agarwal, et al


What you will learn

  • Build and analyze Metasploit modules in Ruby

  • Integrate Metasploit with other penetration testing tools

  • Use server-side attacks to detect vulnerabilities in web servers and their applications

  • Explore automated attacks such as fuzzing web applications

  • Identify the difference between hacking a web application and network hacking

  • Deploy Metasploit with the Penetration Testing Execution Standard (PTES)

  • Use MSFvenom to generate payloads and backdoor files, and create shellcode


Who this book is for

This Learning Path is designed for security professionals, web programmers, and pentesters who want to learn vulnerability exploitation and make the most of the Metasploit framework. Some understanding of penetration testing and Metasploit is required, but basic system administration skills and the ability to read code are a must.

Gilberto Najera-Gutierrez is an experienced penetration tester currently working for one of the top security testing service providers in Australia. He obtained leading security and penetration testing certifications, namely Offensive Security Certified Professional (OSCP), EC-Council Certified Security Administrator (ECSA), and GIAC Exploit Researcher and Advanced Penetration Tester (GXPN). Gilberto has been working as a penetration tester since 2013, and he has been a security enthusiast for almost 20 years. He has successfully conducted penetration tests on networks and applications of some of the biggest corporations, government agencies, and financial institutions in Mexico and Australia. Juned Ahmed Ansari is a cyber security researcher based out of Mumbai. He currently leads the penetration testing and offensive security team in a prodigious MNC. Juned has worked as a consultant for large private sector enterprises, guiding them on their cyber security program. He has also worked with start-ups, helping them make their final product secure. Juned has conducted several training sessions on advanced penetration testing, which were focused on teaching students stealth and evasion techniques in highly secure environments. His primary focus areas are penetration testing, threat intelligence, and application security research.  Daniel Teixeira is an IT security expert, author, and trainer, specializing in red team engagements, penetration testing, and vulnerability assessments. His main areas of focus are adversary simulation, emulation of modern adversarial tactics, techniques and procedures; vulnerability research, and exploit development. Abhinav Singh is a well-known information security researcher. He is the author of Metasploit Penetration Testing Cookbook (first and second editions) and Instant Wireshark Starter, by Packt. He is an active contributor to the security community—paper publications, articles, and blogs. His work has been quoted in several security and privacy magazines, and digital portals. He is a frequent speaker at eminent international conferences—Black Hat and RSA. His areas of expertise include malware research, reverse engineering,   and cloud security.
€43.19
Zahlungsmethoden
Sprache Englisch ● Format EPUB ● Seiten 712 ● ISBN 9781838644949 ● Dateigröße 30.9 MB ● Verlag Packt Publishing ● Ort Fort Pierce ● Land US ● Erscheinungsjahr 2019 ● herunterladbar 24 Monate ● Währung EUR ● ID 7096031 ● Kopierschutz Adobe DRM
erfordert DRM-fähige Lesetechnologie

Ebooks vom selben Autor / Herausgeber

69.719 Ebooks in dieser Kategorie