Skip to content
You are not logged in |Login  
     
Limit search to available items
Book Cover
Bestseller
BestsellerE-Book
Author Pillay, Rishalin, author.

Title Learn Penetration Testing : Understand the Art of Penetration Testing and Develop Your White Hat Hacker Skills.

Publication Info. Birmingham : Packt Publishing, Limited, 2019.

Copies

Location Call No. Status
 Rocky Hill - Downloadable Materials  EBSCO Ebook    Downloadable
Rocky Hill cardholders click here to access this title from EBSCO
Description 1 online resource (412 pages)
data file rda
Contents Cover; Title Page; Copyright and Credits; Dedication; About Packt; Contributors; Table of Contents; Preface; Section 1: The Basics; Chapter 1: Introduction to Penetration Testing; Technical requirements; What is penetration testing?; Stages of a penetration test; Pre-engagement; Scoping; Timelines; Dealing with third parties; Payment; Your ""get out of jail free card; Intelligence gathering; Threat modeling; Vulnerability analysis; Exploitation; Post-exploitation; Reporting; Executive summary; Technical report; Getting started with your lab
Creating virtual machines in VMware, Hyper-V, and VirtualBoxMicrosoft Hyper-V; VMware; VirtualBox; Target machines; Metasploitable; Summary; Questions; Chapter 2: Getting Started with Kali Linux; Technical requirements; An introduction to Kali Linux; Installing and configuring Kali Linux; Installation; Installing Kali Linux on macOS; Installing Kali Linux using the Windows Subsystem for Linux (WSL); Installing Kali Linux using VirtualBox; Configuring Kali Linux; Basic commands in Kali Linux; Scripting in Kali Linux; The essential tools of Kali Linux; Nmap; Aircrack-ng
John the Ripper (JTR) and HydraSET; Burp Suite; Summary; Questions; Section 2: Exploitation; Chapter 3: Performing Information Gathering; Technical requirements; Passive information gathering; Using the internet; Google dorks; Shodan; Shodan scripting; Using Kali Linux; Maltego; Active information gathering; Nmap; Vulnerability scanning; OpenVAS; Nessus; Capturing traffic; Wireshark; tcpdump; Summary; Questions; Chapter 4: Mastering Social Engineering; Technical requirements; What is social engineering?; Pretexting; Phishing; Spear phishing; Tailgating; Social engineering tools
The social engineering toolkit (SET)Gophish; Modlishka; Wifiphisher; Creating a social engineering campaign; Installing Modlishka; Executing the attack; Using SET to create a phishing campaign; Summary; Questions; Chapter 5: Diving into the Metasploit Framework; Technical requirements; Introducing Metasploit; Updating the Metasploit Framework; Linking the Metasploit Framework to a database; Enhancing your experience within Metasploit; Using Metasploit to exploit a remote target; Finding modules; Exploit-DB; Rapid7 exploit database; 0day.today; Adding modules
Metasploit options, shells, and payloadsOptions; Shells; Payloads; Working with MSFvenom; Summary; Questions; Chapter 6: Understanding Password Attacks; Technical requirements; Introduction to password attacks; Working with wordlists; Password profiling; Password mutation; Offline password attacks; John the Ripper; Hashcat; Online password attacks; Hydra; Medusa; Ncrack; Dumping passwords from memory; Summary; Questions; Chapter 7: Working with Burp Suite; Technical requirements; Understanding Burp Suite; Preparing your environment; Installing Burp Suite Professional; Setting up OWASP BWA
Note Configuring your browser
Summary A penetration test, also known as a pen test, is a simulated cyberattack against your computer system to check for exploitable vulnerabilities. In the context of web application security, penetration testing is commonly used to augment a web application firewall (WAF). This book teaches you various penetration testing techniques in order to ...
Note Print version record.
Subject Penetration testing (Computer security)
Computer networks -- Security measures -- Testing.
Hackers -- Case studies.
Biology, life sciences.
Computer hardware.
Consumer advice.
Information technology: general issues.
Computers -- Buyer's Guides.
Computers -- Bioinformatics.
Computers -- General.
Hackers. (OCoLC)fst00872150
Penetration testing (Computer security) (OCoLC)fst01789566
Genre/Form Case studies. (OCoLC)fst01423765
Other Form: Print version: Pillay, Rishalin. Learn Penetration Testing : Understand the Art of Penetration Testing and Develop Your White Hat Hacker Skills. Birmingham : Packt Publishing, Limited, ©2019 9781838640163
ISBN 9781838644161 (electronic book)
-->
Add a Review