×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Windows and Linux Penetration Testing from Scratch. Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results - Second Edition

(ebook) (audiobook) (audiobook) Książka w języku 1
Autor:
Phil Bramwell
Windows and Linux Penetration Testing from Scratch. Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results - Second Edition Phil Bramwell - okladka książki

Windows and Linux Penetration Testing from Scratch. Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results - Second Edition Phil Bramwell - okladka książki

Windows and Linux Penetration Testing from Scratch. Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results - Second Edition Phil Bramwell - audiobook MP3

Windows and Linux Penetration Testing from Scratch. Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results - Second Edition Phil Bramwell - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
510
Dostępne formaty:
     PDF
     ePub
Let’s be honest—security testing can get repetitive. If you’re ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.
This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You’ll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you’ll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you’ll be able to go deeper and keep your access.
By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients’ environments and providing the necessary insight for proper remediation.

Wybrane bestsellery

O autorze książki

Phil Bramwell, CISSP has been tinkering with gadgets since he was a kid in the 1980s. After obtaining the Certified Ethical Hacker and Certified Expert Penetration Tester certifications in 2004 and a Bachelors of Applied Science in Computer Security from Davenport University in 2007, Phil was a security engineer and consultant who conducted Common Criteria, FIPS, and PCI-DSS assessments, GDPR consulting for a firm in the UK, and social engineering and penetration testing for banks, governments, and universities throughout the USA. After specializing in antimalware analysis and security operations, Phil is now a penetration tester for a Fortune 100 automobile manufacturer. Phil is based in the Metro Detroit area.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint