Metasploit Bootcamp oleh Nipun Jaswal

Metasploit Bootcamp by Nipun Jaswal from  in  category
Kebijakan Privasi
Baca menggunakan
(Harga tidak termasuk 0% GST)
Penulis: Nipun Jaswal
Kategori: Engineering & IT
ISBN: 9781788298209
Ukuran file: 19.61 MB
Format: EPUB (e-book)
DRM: Applied (Requires eSentral Reader App)
(Harga tidak termasuk 0% GST)

Ringkasan

Key FeaturesA fast-paced guide that will quickly enhance your penetration testing skills in just 7 daysCarry out penetration testing in complex and highly-secured environments.Learn techniques to Integrate Metasploit with industrys leading toolsBook DescriptionThe book starts with a hands-on Day 1 chapter, covering the basics of the Metasploit framework and preparing the readers for a self-completion exercise at the end of every chapter. The Day 2 chapter dives deep into the use of scanning and fingerprinting services with Metasploit while helping the readers to modify existing modules according to their needs. Following on from the previous chapter, Day 3 will focus on exploiting various types of service and client-side exploitation while Day 4 will focus on post-exploitation, and writing quick scripts that helps with gathering the required information from the exploited systems. The Day 5 chapter presents the reader with the techniques involved in scanning and exploiting various services, such as databases, mobile devices, and VOIP. The Day 6 chapter prepares the reader to speed up and integrate Metasploit with leading industry tools for penetration testing. Finally, Day 7 brings in sophisticated attack vectors and challenges based on the users preparation over the past six days and ends with a Metasploit challenge to solve.What you will learnGet hands-on knowledge of MetasploitPerform penetration testing on services like Databases, VOIP and much moreUnderstand how to Customize Metasploit modules and modify existing exploitsWrite simple yet powerful Metasploit automation scriptsExplore steps involved in post-exploitation on Android and mobile platforms.About the AuthorNipun Jaswal is an IT security business executive and a passionate IT security researcher with more than seven years of professional experience, who possesses knowledge in all aspects of IT security testing and implementation, with expertise in managing cross-cultural teams and planning the execution of security needs beyond national boundaries.He is an M.tech in Computer Sciences and a thought leader who has contributed to raising the bar of understanding on cyber safety and ethical hacking among students of many colleges and universities in India. He is a voracious public speaker and talks about improving IT security, insider threats, social engineering, wireless forensics, and exploit writing. He is the author of numerous IT security articles with modern security magazines such as Eforensics, Hakin9, Security Kaizen, and many more. Many famous companies, such as Apple, Microsoft, AT&T, Offensive Security, Rapid7, Blackberry, Nokia, www.zynga.com, and many others have thanked him for finding vulnerabilities in their systems. He has also been acknowledged with the Award of Excellence from the National Cyber Defense and Research Center (NCDRC) for his tremendous contributions to the IT security industry.In his current profile, he leads a team of super specialists in cyber security to protect various clients from cyber security threats and network intrusion by providing permanent solutions and services. Please feel free to contact him via e-mail at mail@nipunjaswal.info.Table of ContentsGetting started with MetasploitIdentifying and Scanning TargetsExploitation and Gaining AccessPost Exploitation and Covering TracksTesting Services with MetasploitFast paced Metasploit exploitationExploiting Real-World Challenges with Metasploit

Ulasan

Tulis ulasan anda

Direkomendasikan