reklama - zainteresowany?

Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox - Helion

Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox
ebook
Autor: Stefan Umit Uygur
Tytuł oryginału: Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox
ISBN: 9781783282982
stron: 130, Format: ebook
Data wydania: 2014-02-20
Księgarnia: Helion

Cena książki: 94,99 zł

Dodaj do koszyka Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox

Dodaj do koszyka Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox

 

Osoby które kupowały "Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Ruby on Rails. Ćwiczenia
  • DevOps w praktyce. Kurs video. Jenkins, Ansible, Terraform i Docker
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Scrum. O zwinnym zarzÄ…dzaniu projektami. Wydanie II rozszerzone

Dodaj do koszyka Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox

Spis treści

Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox eBook -- spis treści

  • Penetration Testing with BackBox
    • Table of Contents
    • Penetration Testing with BackBox
    • Credits
    • About the Author
    • About the Reviewers
    • www.PacktPub.com
      • Support files, eBooks, discount offers and more
        • Why Subscribe?
        • Free Access for Packt account holders
    • Preface
      • What this book covers
      • What you need for this book
      • Who this book is for
      • Conventions
      • Reader feedback
      • Customer support
        • Downloading the example code
        • Errata
        • Piracy
        • Questions
    • 1. Starting Out with BackBox Linux
      • A flexible penetration testing distribution
      • The organization of tools in BackBox
        • Information Gathering
        • Vulnerability Assessment
        • Exploitation
        • Privilege Escalation
        • Maintaining Access
        • Documentation & Reporting
        • Reverse Engineering
        • Social Engineering
        • Stress Testing
        • Forensic Analysis
        • VoIP Analysis
        • Wireless Analysis
        • Miscellaneous
      • Services
      • Update
      • Anonymous
      • Extras
      • Completeness, accuracy, and support
      • Links and contacts
      • Summary
    • 2. Information Gathering
      • Starting with an unknown system
        • Automater
        • Whatweb
        • Recon-ng
      • Proceeding with a known system
        • Nmap
      • Summary
    • 3. Vulnerability Assessment and Management
      • Vulnerability scanning
        • Setting up the environment
        • Running the scan with OpenVAS
      • False positives
        • An example of vulnerability verification
      • Summary
    • 4. Exploitations
      • Exploitation of a SQL injection on a database
        • Sqlmap usage and vulnerability exploitation
        • Finding the encrypted password
      • Exploiting web applications with W3af
      • Summary
    • 5. Eavesdropping and Privilege Escalation
      • Sniffing encrypted SSL/TLS traffic
        • An SSL MITM attack using sslstrip
      • Password cracking
        • Offline password cracking using John the Ripper
        • Remote password cracking with Hydra and xHydra
      • Summary
    • 6. Maintaining Access
      • Backdoor Weevely
        • Weevely in URL
        • Performing system commands
        • Enumerating config files
        • Getting access credentials
        • Editing files
        • Gathering full system information
      • Summary
    • 7. Penetration Testing Methodologies with BackBox
      • Information gathering
        • Scanning
        • Exploitation
      • Summary
    • 8. Documentation and Reporting
      • MagicTree the auditing productivity tool
      • Summary
    • Index

Dodaj do koszyka Penetration Testing with BackBox. This tutorial will immerse you in the fascinating environment of penetration testing. Thoroughly practical and written for ease of understanding, it will give you the insights and knowledge you need to start using BackBox

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.