‏281.00 ₪

PENETRATION TESTING

‏281.00 ₪
ISBN13
9781593275648
יצא לאור ב
Heidelberg
זמן אספקה
21 ימי עסקים
עמודים
528
פורמט
Paperback / softback
תאריך יציאה לאור
1 בינו׳ 2014
In Penetration Testing, security researcher and trainer Georgia Weidman provides you with a survey of important skills that any aspiring pentester needs.
Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses. In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine based lab that includes Kali Linux and vulnerable operating systems, you ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you ll experience the key stages of an actual assessment including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more. Learn how to: Crack passwords and wireless network keys with brute-forcing and wordlists Test web applications for vulnerabilities Use the Metasploit Framework to launch exploits and write y
מידע נוסף
עמודים 528
פורמט Paperback / softback
ISBN10 1593275641
יצא לאור ב Heidelberg
תאריך יציאה לאור 1 בינו׳ 2014
זמן אספקה 21 ימי עסקים