Libros importados hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Penetration Testing: A Hands-On Introduction to Hacking (in English)
Type
Physical Book
Year
2014
Language
Inglés
Pages
528
Format
Paperback
Dimensions
22.9 x 17.8 x 3.3 cm
Weight
1.02 kg.
ISBN13
9781593275648
Edition No.
1

Penetration Testing: A Hands-On Introduction to Hacking (in English)

Georgia Weidman (Author) · No Starch Press · Paperback

Penetration Testing: A Hands-On Introduction to Hacking (in English) - Weidman, Georgia

New Book

$ 39.99

$ 49.99

You save: $ 10.00

20% discount
  • Condition: New
It will be shipped from our warehouse between Thursday, July 04 and Friday, July 05.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Penetration Testing: A Hands-On Introduction to Hacking (in English)"

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses. In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine-based lab that includes Kali Linux and vulnerable operating systems, you'll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you'll experience the key stages of an actual assessment--including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more. Learn how to: -Crack passwords and wireless network keys with brute-forcing and wordlists-Test web applications for vulnerabilities-Use the Metasploit Framework to launch exploits and write your own Metasploit modules-Automate social-engineering attacks-Bypass antivirus software-Turn access to one machine into total control of the enterprise in the post exploitation phase You'll even explore writing your own exploits. Then it's on to mobile hacking--Weidman's particular area of research--with her tool, the Smartphone Pentest Framework. With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews