Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results, 2nd Edition

0
(0)

Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results, 2nd Edition
 

  • Author:Phil Bramwell
  • Length: 510 pages
  • Edition: 2
  • Publisher: Packt Publishing
  • Publication Date: 2022-08-30
  • ISBN-10: 1801815127
  • ISBN-13: 9781801815123
  • Sales Rank: #1478898 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Master the art of identifying and exploiting vulnerabilities with Metasploit, Empire, PowerShell, and Python, turning Kali Linux into your fighter cockpit

    Key Features

    • Map your client’s attack surface with Kali Linux
    • Discover the craft of shellcode injection and managing multiple compromises in the environment
    • Understand both the attacker and the defender mindset

    Book Description

    Let’s be honest―security testing can get repetitive. If you’re ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.

    This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You’ll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You’ll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you’ll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you’ll be able to go deeper and keep your access.

    By the end of this book, you’ll be well-versed in identifying vulnerabilities within your clients’ environments and providing the necessary insight for proper remediation.

    What you will learn

    • Get to know advanced pen testing techniques with Kali Linux
    • Gain an understanding of Kali Linux tools and methods from behind the scenes
    • Get to grips with the exploitation of Windows and Linux clients and servers
    • Understand advanced Windows concepts and protection and bypass them with Kali and living-off-the-land methods
    • Get the hang of sophisticated attack frameworks such as Metasploit and Empire
    • Become adept in generating and analyzing shellcode
    • Build and tweak attack scripts and modules

    Who this book is for

    This book is for penetration testers, information technology professionals, cybersecurity professionals and students, and individuals breaking into a pentesting role after demonstrating advanced skills in boot camps. Prior experience with Windows, Linux, and networking is necessary.

    中文:

    书名:Windows and Linux Penetration Testing from Scratch: Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results, 2nd Edition

    掌握使用Metasploit、Empire、PowerShell和Python识别和利用漏洞的艺术,将Kali Linux变成您的战斗机驾驶舱

    Key Features

    • 使用Kali Linux映射您的客户端的攻击面
    • 了解外壳代码注入和管理环境中的多个危害的技巧
    • 理解进攻者和防守者的心态

    Book Description

    让我们诚实一点–安全测试可能会重复进行。如果你准备打破常规,接受渗透测试的艺术,这本书将帮助你在客户面前脱颖而出。

    这本笔测试手册是您学习从不可或缺的平台Kali Linux攻击Windows和Linux环境的高级技术的指南。您将学习核心网络黑客概念和高级利用技术,利用技术和人为因素最大限度地取得成功。你还将探索如何利用公共资源来更多地了解你的目标,发现潜在的目标,分析他们,并在避开诸如防病毒和防火墙等防御措施的同时,使用各种利用技术获得立足点。这本书的重点是利用目标资源,如PowerShell,执行强大而难以检测的攻击。在这个过程中,你会喜欢阅读这些方法是如何工作的,这样你就可以带着必要的知识离开,向来自不同背景的客户解释你的发现。总结利用后策略,您将能够更深入地了解并保持访问权限。

    到本书结束时,您将精通识别您的客户端环境中的漏洞,并提供必要的洞察以进行适当的补救。

    What you will learn

    • 了解使用Kali Linux的高级笔测试技术
    • 从幕后了解Kali Linux工具和方法
    • 着手利用Windows和Linux客户端和服务器
    • 了解先进的Windows概念和保护,并使用卡利和生活在土地上的方法绕过它们
    • 掌握Metasploit和Empire等复杂攻击框架的诀窍
    • 熟练地生成和分析外壳代码
    • 构建和调整攻击脚本和模块

    Who this book is for

    这本书是为渗透测试人员,信息技术专业人员,网络安全专业人员和学生,以及在新兵训练营中展示高级技能后进入五角大楼的个人。必须有Windows、Linux和网络方面的工作经验。

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册