Hands-On Penetration Testing on Windows

0
(0)

Hands-On Penetration Testing on Windows
 

  • Author:Phil Bramwell
  • Length: 452 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2018-07-30
  • ISBN-10: 1788295668
  • ISBN-13: 9781788295666
  • Sales Rank: #758728 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Master the art of identifying vulnerabilities within the Windows OS and develop the desired solutions for it using Kali Linux.

    Key Features

    • Identify the vulnerabilities in your system using Kali Linux 2018.02
    • Discover the art of exploiting Windows kernel drivers
    • Get to know several bypassing techniques to gain control of your Windows environment

    Book Description

    Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients.

    In this book, you’ll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We’ll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode.

    We’ll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we’ll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits.

    By the end of this book, you’ll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.

    What you will learn

    • Get to know advanced pen testing techniques with Kali Linux
    • Gain an understanding of Kali Linux tools and methods from behind the scenes
    • See how to use Kali Linux at an advanced level
    • Understand the exploitation of Windows kernel drivers
    • Understand advanced Windows concepts and protections, and how to bypass them using Kali Linux
    • Discover Windows exploitation techniques, such as stack and heap overflows and kernel exploitation, through coding principles

    Who this book is for

    This book is for penetration testers, ethical hackers, and individuals breaking into the pentesting role after demonstrating an advanced skill in boot camps. Prior experience with Windows exploitation, Kali Linux, and some Windows debugging tools is necessary

    Table of Contents

    1. Bypassing Network Access Control
    2. Sniffing and Spoofing
    3. Windows Passwords on the Network
    4. Advanced Network Attacks
    5. Cryptography and the Penetration Tester
    6. Advanced Exploitation with Metasploit
    7. Stack and Heap: Memory Management
    8. Windows Kernel Security
    9. Weaponizing Python
    10. Windows Shellcoding
    11. Bypassing Protections with ROP
    12. Fuzzing Techniques
    13. Going beyond the Foothold
    14. Taking PowerShell to the Next Level
    15. Escalating Privileges
    16. Maintaining Access
    17. Tips and Tricks
    18. Assessment

    中文:

    书名:Windows上的实际渗透测试

    掌握识别Windows操作系统中漏洞的技巧,并使用Kali Linux为其开发所需的解决方案。

    Key Features

    • 使用Kali Linux 2018.02识别系统中的漏洞
    • 了解利用Windows内核驱动程序的艺术
    • 了解几种绕过技术来控制您的Windows环境

    Book Description

    Windows一直是全球用户在从小型办公室到全球企业的各种环境中执行管理和临时任务的首选平台,这种巨大的足迹使保护Windows成为一项独特的挑战。这本书将使你在客户面前脱颖而出。

    在这本书中,您将学习从Kali Linux这一不可或缺的工具包中攻击Windows环境的高级技术。我们将研究核心网络黑客概念和高级Windows开发技术,如堆栈和堆溢出、精确堆喷射和内核利用,使用允许您利用强大的Python脚本和外壳代码的编码原则。

    我们将总结利用后的策略,使您能够更深入并保持访问权限。最后,我们将介绍内核黑客基础知识和模糊测试,这样您就可以发现漏洞并编写自定义利用漏洞。

    到本书结束时,您将精通识别Windows操作系统中的漏洞并为其开发所需的解决方案。

    你将学到什么

    • 了解使用Kali Linux的高级笔测试技术
    • Gain an understanding of Kali Linux tools and methods from behind the scenes
    • 查看How to Use Kali Linux at a Advanced Level
    • 了解Windows内核驱动程序的利用
    • 了解高级Windows概念和保护,以及如何使用Kali Linux绕过它们
    • 通过编码原理发现Windows开发技术,例如堆栈和堆溢出以及内核开发

    Who this book is for

    这本书是为渗透测试人员,道德黑客,以及在新兵训练营中展示了高级技能后进入五角大楼角色的个人。必须有Windows开发、Kali Linux和一些Windows调试工具的相关经验

    Table of Contents

    1. 绕过网络访问控制
    2. 嗅探和欺骗
    3. 网络上的Windows密码
    4. 高级网络攻击
    5. Cryptography and the Penetration Tester
    6. 利用Metasploit进行高级开采
    7. 堆栈和堆:内存管理
    8. Windows内核安全
    9. 将巨蟒武器化
    10. Windows外壳编码
    11. Bypassing Protections with ROP
    12. 毛化技术
    13. 超越立足点
    14. 让PowerShell更上一层楼
    15. 权限升级
    16. 维护访问权限
    17. Tips and Tricks
    18. 评估
  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册