Artículos relacionados a Improving your Penetration Testing Skills: Strengthen...

Improving your Penetration Testing Skills: Strengthen your defense against web attacks with Kali Linux and Metasploit - Tapa blanda

 
9781838646073: Improving your Penetration Testing Skills: Strengthen your defense against web attacks with Kali Linux and Metasploit

Sinopsis

Evade antiviruses and bypass firewalls with the most widely used penetration testing frameworks

Key Features

  • Gain insights into the latest antivirus evasion techniques
  • Set up a complete pentesting environment using Metasploit and virtual machines
  • Discover a variety of tools and techniques that can be used with Kali Linux

Book Description

Penetration testing or ethical hacking is a legal and foolproof way to identify vulnerabilities in your system. With thorough penetration testing, you can secure your system against the majority of threats.

This Learning Path starts with an in-depth explanation of what hacking and penetration testing is. You'll gain a deep understanding of classical SQL and command injection flaws, and discover ways to exploit these flaws to secure your system. You'll also learn how to create and customize payloads to evade antivirus software and bypass an organization's defenses. Whether it's exploiting server vulnerabilities and attacking client systems, or compromising mobile phones and installing backdoors, this Learning Path will guide you through all this and more to improve your defense against online attacks.

By the end of this Learning Path, you'll have the knowledge and skills you need to invade a system and identify all its vulnerabilities.

This Learning Path includes content from the following Packt products:

  • Web Penetration Testing with Kali Linux - Third Edition by Juned Ahmed Ansari and Gilberto Najera-Gutierrez
  • Metasploit Penetration Testing Cookbook - Third Edition by Abhinav Singh , Monika Agarwal, et al

What you will learn

  • Build and analyze Metasploit modules in Ruby
  • Integrate Metasploit with other penetration testing tools
  • Use server-side attacks to detect vulnerabilities in web servers and their applications
  • Explore automated attacks such as fuzzing web applications
  • Identify the difference between hacking a web application and network hacking
  • Deploy Metasploit with the Penetration Testing Execution Standard (PTES)
  • Use MSFvenom to generate payloads and backdoor files, and create shellcode

Who this book is for

This Learning Path is designed for security professionals, web programmers, and pentesters who want to learn vulnerability exploitation and make the most of the Metasploit framework. Some understanding of penetration testing and Metasploit is required, but basic system administration skills and the ability to read code are a must.

Table of Contents

  1. Introduction to Penetration Testing and Web Applications
  2. Setting Up Your Lab with Kali Linux
  3. Reconnaissance and Profiling the Web Server
  4. Authentication and Session Management Flaws
  5. Detecting and Exploiting Injection-Based Flaws
  6. Finding and Exploiting Cross-Site Scripting (XSS) Vulnerabilities
  7. Cross-Site Request Forgery, Identification, and Exploitation
  8. Attacking Flaws in Cryptographic Implementations
  9. Using Automated Scanners on Web Applications
  10. Metasploit Quick Tips for Security Professionals
  11. Information Gathering and Scanning
  12. Server-Side Exploitation
  13. Meterpreter
  14. Post-Exploitation
  15. Using MSFvenom
  16. Client-Side Exploitation and Antivirus Bypass
  17. Social-Engineer Toolkit
  18. Working with Modules for Penetration Testing

"Sinopsis" puede pertenecer a otra edición de este libro.

Acerca de los autores

Gilberto Najera-Gutierrez is an experienced penetration tester currently working for one of the best security testing teams in Australia. He has successfully conducted penetration tests on networks and web applications for top corporations, government agencies, and financial institutions in Mexico and Australia. Gilberto also holds world-leading professional certifications, such as Offensive Security Certified Professional (OSCP), GIAC Exploit Researcher, and Advanced Penetration Tester (GXPN).

Juned Ahmed Ansari is a cyber security researcher based out of Mumbai. He currently leads the penetration testing and offensive security team in a prodigious MNC. Juned has worked as a consultant for large private sector enterprises, guiding them on their cyber security program. He has also worked with start-ups, helping them make their final product secure. Juned has conducted several training sessions on advanced penetration testing, which were focused on teaching students stealth and evasion techniques in highly secure environments. His primary focus areas are penetration testing, threat intelligence, and application security research.

Daniel Teixeira is an IT security expert, author, and trainer, specializing in red team engagements, penetration testing, and vulnerability assessments. His main areas of focus are adversary simulation, emulation of modern adversarial tactics, techniques and procedures; vulnerability research, and exploit development.

Abhinav Singh is a well-known information security researcher. He is the author of Metasploit Penetration Testing Cookbook (first and second editions) and Instant Wireshark Starter, by Packt. He is an active contributor to the security community―paper publications, articles, and blogs. His work has been quoted in several security and privacy magazines, and digital portals. He is a frequent speaker at eminent international conferences―Black Hat and RSA. His areas of expertise include malware research, reverse engineering, and cloud security.

"Sobre este título" puede pertenecer a otra edición de este libro.

Comprar usado

Condición: Bueno
Used book that is in excellent...
Ver este artículo

EUR 19,51 gastos de envío desde Estados Unidos de America a España

Destinos, gastos y plazos de envío

Comprar nuevo

Ver este artículo

EUR 5,19 gastos de envío desde Reino Unido a España

Destinos, gastos y plazos de envío

Resultados de la búsqueda para Improving your Penetration Testing Skills: Strengthen...

Imagen de archivo

Ansari, Juned Ahmed, Singh, Abhinav, Teixeira, Daniel, Najera-Gutierrez, Gilberto
Publicado por Packt Publishing, Limited, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Antiguo o usado Tapa blanda

Librería: Better World Books, Mishawaka, IN, Estados Unidos de America

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Condición: Very Good. Used book that is in excellent condition. May show signs of wear or have minor defects. Nº de ref. del artículo: 18903103-6

Contactar al vendedor

Comprar usado

EUR 16,53
Convertir moneda
Gastos de envío: EUR 19,51
De Estados Unidos de America a España
Destinos, gastos y plazos de envío

Cantidad disponible: 3 disponibles

Añadir al carrito

Imagen del vendedor

Najera-Gutierrez, Gilberto; Ansari, Juned Ahmed; Teixeira, Daniel; Singh, Abhinav
Publicado por Packt Publishing, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Antiguo o usado Tapa blanda

Librería: GreatBookPrices, Columbia, MD, Estados Unidos de America

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Condición: As New. Unread book in perfect condition. Nº de ref. del artículo: 35888022

Contactar al vendedor

Comprar usado

EUR 24,52
Convertir moneda
Gastos de envío: EUR 17,50
De Estados Unidos de America a España
Destinos, gastos y plazos de envío

Cantidad disponible: Más de 20 disponibles

Añadir al carrito

Imagen de archivo

Najera-Gutierrez, Gilberto; Ansari, Juned Ahmed; Teixeira, Daniel; Singh, Abhinav
Publicado por Packt Publishing, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Nuevo Tapa blanda

Librería: Ria Christie Collections, Uxbridge, Reino Unido

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Condición: New. In. Nº de ref. del artículo: ria9781838646073_new

Contactar al vendedor

Comprar nuevo

EUR 51,86
Convertir moneda
Gastos de envío: EUR 5,19
De Reino Unido a España
Destinos, gastos y plazos de envío

Cantidad disponible: Más de 20 disponibles

Añadir al carrito

Imagen de archivo

Najera-Gutierrez, Gilberto; Ansari, Juned Ahmed; Teixeira, Daniel; Singh, Abhinav
Publicado por Packt Publishing, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Antiguo o usado Paperback

Librería: The Book Bin, Salem, OR, Estados Unidos de America

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Paperback. Condición: Very Good. Very good with minor shelf-wear. Spine square and uncreased. Binding sound. Interior clean and bright, unmarked. Nº de ref. del artículo: BBS-2013041

Contactar al vendedor

Comprar usado

EUR 27,05
Convertir moneda
Gastos de envío: EUR 30,60
De Estados Unidos de America a España
Destinos, gastos y plazos de envío

Cantidad disponible: 1 disponibles

Añadir al carrito

Imagen del vendedor

Najera-Gutierrez, Gilberto; Ansari, Juned Ahmed; Teixeira, Daniel; Singh, Abhinav
Publicado por Packt Publishing, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Nuevo Tapa blanda

Librería: GreatBookPricesUK, Woodford Green, Reino Unido

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Condición: New. Nº de ref. del artículo: 35888022-n

Contactar al vendedor

Comprar nuevo

EUR 51,85
Convertir moneda
Gastos de envío: EUR 17,35
De Reino Unido a España
Destinos, gastos y plazos de envío

Cantidad disponible: Más de 20 disponibles

Añadir al carrito

Imagen del vendedor

Najera-Gutierrez, Gilberto
Publicado por Packt Publishing 6/18/2019, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Nuevo Paperback or Softback

Librería: BargainBookStores, Grand Rapids, MI, Estados Unidos de America

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Paperback or Softback. Condición: New. Improving your Penetration Testing Skills 2.65. Book. Nº de ref. del artículo: BBS-9781838646073

Contactar al vendedor

Comprar nuevo

EUR 58,58
Convertir moneda
Gastos de envío: EUR 10,94
De Estados Unidos de America a España
Destinos, gastos y plazos de envío

Cantidad disponible: 5 disponibles

Añadir al carrito

Imagen del vendedor

Najera-Gutierrez, Gilberto; Ansari, Juned Ahmed; Teixeira, Daniel; Singh, Abhinav
Publicado por Packt Publishing, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Nuevo Tapa blanda

Librería: GreatBookPrices, Columbia, MD, Estados Unidos de America

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Condición: New. Nº de ref. del artículo: 35888022-n

Contactar al vendedor

Comprar nuevo

EUR 53,71
Convertir moneda
Gastos de envío: EUR 17,50
De Estados Unidos de America a España
Destinos, gastos y plazos de envío

Cantidad disponible: Más de 20 disponibles

Añadir al carrito

Imagen de archivo

Gilberto Najera-Gutierrez
Publicado por Packt Publishing Limited, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Nuevo Paperback / softback
Impresión bajo demanda

Librería: THE SAINT BOOKSTORE, Southport, Reino Unido

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Paperback / softback. Condición: New. This item is printed on demand. New copy - Usually dispatched within 5-9 working days 1214. Nº de ref. del artículo: C9781838646073

Contactar al vendedor

Comprar nuevo

EUR 58,41
Convertir moneda
Gastos de envío: EUR 13,16
De Reino Unido a España
Destinos, gastos y plazos de envío

Cantidad disponible: Más de 20 disponibles

Añadir al carrito

Imagen del vendedor

Gilberto Najera-Gutierrez, Juned Ahmed Ansari, Daniel Teixeira, Abhinav Singh
Publicado por Packt Publishing Limited, GB, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Nuevo Paperback

Librería: Rarewaves.com UK, London, Reino Unido

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Paperback. Condición: New. Evade antiviruses and bypass firewalls with the most widely used penetration testing frameworksKey FeaturesGain insights into the latest antivirus evasion techniquesSet up a complete pentesting environment using Metasploit and virtual machinesDiscover a variety of tools and techniques that can be used with Kali LinuxBook DescriptionPenetration testing or ethical hacking is a legal and foolproof way to identify vulnerabilities in your system. With thorough penetration testing, you can secure your system against the majority of threats.This Learning Path starts with an in-depth explanation of what hacking and penetration testing is. You'll gain a deep understanding of classical SQL and command injection flaws, and discover ways to exploit these flaws to secure your system. You'll also learn how to create and customize payloads to evade antivirus software and bypass an organization's defenses. Whether it's exploiting server vulnerabilities and attacking client systems, or compromising mobile phones and installing backdoors, this Learning Path will guide you through all this and more to improve your defense against online attacks.By the end of this Learning Path, you'll have the knowledge and skills you need to invade a system and identify all its vulnerabilities.This Learning Path includes content from the following Packt products:Web Penetration Testing with Kali Linux - Third Edition by Juned Ahmed Ansari and Gilberto Najera-GutierrezMetasploit Penetration Testing Cookbook - Third Edition by Abhinav Singh , Monika Agarwal, et alWhat you will learnBuild and analyze Metasploit modules in RubyIntegrate Metasploit with other penetration testing toolsUse server-side attacks to detect vulnerabilities in web servers and their applicationsExplore automated attacks such as fuzzing web applicationsIdentify the difference between hacking a web application and network hackingDeploy Metasploit with the Penetration Testing Execution Standard (PTES)Use MSFvenom to generate payloads and backdoor files, and create shellcodeWho this book is forThis Learning Path is designed for security professionals, web programmers, and pentesters who want to learn vulnerability exploitation and make the most of the Metasploit framework. Some understanding of penetration testing and Metasploit is required, but basic system administration skills and the ability to read code are a must. Nº de ref. del artículo: LU-9781838646073

Contactar al vendedor

Comprar nuevo

EUR 70,72
Convertir moneda
Gastos de envío: EUR 2,31
De Reino Unido a España
Destinos, gastos y plazos de envío

Cantidad disponible: Más de 20 disponibles

Añadir al carrito

Imagen de archivo

Najera-Gutierrez, Gilberto; Ansari, Juned Ahmed; Teixeira, Daniel; Singh, Abhinav
Publicado por Packt Publishing, Limited, 2019
ISBN 10: 1838646078 ISBN 13: 9781838646073
Nuevo Tapa blanda
Impresión bajo demanda

Librería: Majestic Books, Hounslow, Reino Unido

Calificación del vendedor: 5 de 5 estrellas Valoración 5 estrellas, Más información sobre las valoraciones de los vendedores

Condición: New. Print on Demand pp. 712. Nº de ref. del artículo: 380685632

Contactar al vendedor

Comprar nuevo

EUR 62,83
Convertir moneda
Gastos de envío: EUR 10,23
De Reino Unido a España
Destinos, gastos y plazos de envío

Cantidad disponible: 4 disponibles

Añadir al carrito

Existen otras 6 copia(s) de este libro

Ver todos los resultados de su búsqueda