Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Stripe PDP Libri EN
Metasploit Penetration Testing Cookbook - Third Edition - Daniel Teixeira,Abhinav Singh,Monika Agarwal - cover
Metasploit Penetration Testing Cookbook - Third Edition - Daniel Teixeira,Abhinav Singh,Monika Agarwal - cover
Dati e Statistiche
Wishlist Salvato in 0 liste dei desideri
Metasploit Penetration Testing Cookbook - Third Edition
Disponibile in 5 giorni lavorativi
59,28 €
-5% 62,40 €
59,28 € 62,40 € -5%
Disp. in 5 gg lavorativi
Chiudi
Altri venditori
Prezzo e spese di spedizione
ibs
59,28 € Spedizione gratuita
disponibile in 5 giorni lavorativi disponibile in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
ibs
59,28 € Spedizione gratuita
disponibile in 5 giorni lavorativi disponibile in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
Chiudi

Tutti i formati ed edizioni

Chiudi
Metasploit Penetration Testing Cookbook - Third Edition - Daniel Teixeira,Abhinav Singh,Monika Agarwal - cover
Chiudi

Promo attive (0)

Descrizione


Over 100 recipes for penetration testing using Metasploit and virtual machines About This Book * Special focus on the latest operating systems, exploits, and penetration testing techniques * Learn new anti-virus evasion techniques and use Metasploit to evade countermeasures * Automate post exploitation with AutoRunScript * Exploit Android devices, record audio and video, send and read SMS, read call logs, and much more * Build and analyze Metasploit modules in Ruby * Integrate Metasploit with other penetration testing tools Who This Book Is For If you are a Security professional or pentester and want to get into vulnerability exploitation and make the most of the Metasploit framework, then this book is for you. Some prior understanding of penetration testing and Metasploit is required. What You Will Learn * Set up a complete penetration testing environment using Metasploit and virtual machines * Master the world's leading penetration testing tool and use it in professional penetration testing * Make the most of Metasploit with PostgreSQL, importing scan results, using workspaces, hosts, loot, notes, services, vulnerabilities, and exploit results * Use Metasploit with the Penetration Testing Execution Standard methodology * Use MSFvenom efficiently to generate payloads and backdoor files, and create shellcode * Leverage Metasploit's advanced options, upgrade sessions, use proxies, use Meterpreter sleep control, and change timeouts to be stealthy In Detail Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports. In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool. You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation-all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization's defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more. Style and approach This book follows a cookbook style with recipes explaining penetration testing steps with Metasploit. Plenty plethora of code and commands are used to make your learning curve easy and quick.
Leggi di più Leggi di meno

Dettagli

2023
Electronic book text
389 p.
Testo in English
9781788623179
Chiudi
Aggiunto

L'articolo è stato aggiunto al carrello

Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Chiudi

Chiudi

Siamo spiacenti si è verificato un errore imprevisto, la preghiamo di riprovare.

Chiudi

Verrai avvisato via email sulle novità di Nome Autore