×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Metasploit 5.0 for Beginners. Perform penetration testing to secure your IT environment against threats and vulnerabilities - Second Edition

(ebook) (audiobook) (audiobook) Książka w języku 1
Metasploit 5.0 for Beginners. Perform penetration testing to secure your IT environment against threats and vulnerabilities - Second Edition Sagar Rahalkar - okladka książki

Metasploit 5.0 for Beginners. Perform penetration testing to secure your IT environment against threats and vulnerabilities - Second Edition Sagar Rahalkar - okladka książki

Metasploit 5.0 for Beginners. Perform penetration testing to secure your IT environment against threats and vulnerabilities - Second Edition Sagar Rahalkar - audiobook MP3

Metasploit 5.0 for Beginners. Perform penetration testing to secure your IT environment against threats and vulnerabilities - Second Edition Sagar Rahalkar - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
246
Dostępne formaty:
     PDF
     ePub
     Mobi
Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing.
Complete with hands-on tutorials and case studies, this updated second edition will teach you the basics of the Metasploit Framework along with its functionalities. You’ll learn how to set up and configure Metasploit on various platforms to create a virtual test environment. Next, you’ll get hands-on with the essential tools. As you progress, you’ll learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Later, you'll get to grips with web app security scanning, bypassing anti-virus, and post-compromise methods for clearing traces on the target system. The concluding chapters will take you through real-world case studies and scenarios that will help you apply the knowledge you’ve gained to ethically hack into target systems. You’ll also discover the latest security techniques that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit.
By the end of this book, you’ll have learned how to use the Metasploit 5.0 Framework to exploit real-world vulnerabilities.

Wybrane bestsellery

O autorze książki

Sagar Rahalkar is a seasoned information security professional having more than 10 years of comprehensive experience in various verticals of IS. His domain expertise is mainly into breach detection, cyber crime investigations, digital forensics, application security, vulnerability assessment and penetration testing, compliance for mandates and regulations, IT GRC, and much more. He holds a masters degree in computer science and several industry-recognized certifications such as Certified Cyber Crime Investigator, Certified Ethical Hacker, Certified Security Analyst, ISO 27001 Lead Auditor, IBM certified Specialist-Rational AppScan, Certified Information Security Manager (CISM), and PRINCE2. He has been closely associated with Indian law enforcement agencies for more than 3 years dealing with digital crime investigations and related training and received several awards and appreciations from senior officials of the police and defense organizations in India. Sagar has also been a reviewer and author for various books and online publications.

Sagar Rahalkar - pozostałe książki

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint