DHL Abholort 4.69 Hermes Kurierdienst 4.99 DHL-Kurier 3.99 Hermes-Stelle 4.49 GLS-Kurierdienst 3.99

Advanced Penetration Testing

Sprache EnglischEnglisch
Buch Broschur
Buch Advanced Penetration Testing Wil Allsopp
Libristo-Code: 14434321
Verlag John Wiley & Sons Inc, März 2017
Build a better defense against motivated, organized, professional attacks Advanced Penetration Testi... Vollständige Beschreibung
? points 121 b
48.40 inkl. MwSt.
Externes Lager in kleiner Menge Wir versenden in 11-15 Tagen

30 Tage für die Rückgabe der Ware


Kunden kauften auch


TOP
Black Hat Python, 2nd Edition Justin Seitz / Broschur
common.buy 38.32
TOP
Linux Hardening in Hostile Networks Kyle Rankin / Broschur
common.buy 40.94
TOP
Understanding Digital Signal Processing Richard Lyons / Hardcover
common.buy 130.10
Pentester BluePrint Phillip L. Wylie / Broschur
common.buy 30.25
Attacking Network Protocols James Forshaw / Broschur
common.buy 46.49
Practical Mobile Forensics, Rohit Tamma / Broschur
common.buy 58.59
UAV Networks and Communications Kamesh Namuduri / Hardcover
common.buy 202.31
Gray Hat C Brandon Perry / Broschur
common.buy 54.05
FPGA Design PHILIP SIMPSON / Broschur
common.buy 120.31

Build a better defense against motivated, organized, professional attacks Advanced Penetration Testing: Hacking the World's Most Secure Networks takes hacking far beyond Kali linux and Metasploit to provide a more complex attack simulation. Featuring techniques not taught in any certification prep or covered by common defensive scanners, this book integrates social engineering, programming, and vulnerability exploits into a multidisciplinary approach for targeting and compromising high security environments. From discovering and creating attack vectors, and moving unseen through a target enterprise, to establishing command and exfiltrating data--even from organizations without a direct Internet connection--this guide contains the crucial techniques that provide a more accurate picture of your system's defense. Custom coding examples use VBA, Windows Scripting Host, C, Java, JavaScript, Flash, and more, with coverage of standard library applications and the use of scanning tools to bypass common defensive measures. Typical penetration testing consists of low-level hackers attacking a system with a list of known vulnerabilities, and defenders preventing those hacks using an equally well-known list of defensive scans. The professional hackers and nation states on the forefront of today's threats operate at a much more complex level--and this book shows you how to defend your high security network. Use targeted social engineering pretexts to create the initial compromise Leave a command and control structure in place for long-term access Escalate privilege and breach networks, operating systems, and trust structures Infiltrate further using harvested credentials while expanding control Today's threats are organized, professionally-run, and very much for-profit. Financial institutions, health care organizations, law enforcement, government agencies, and other high-value targets need to harden their IT infrastructure and human capital against targeted advanced attacks from motivated professionals. Advanced Penetration Testing goes beyond Kali linux and Metasploit and to provide you advanced pen testing for high security networks.

Informationen zum Buch

Vollständiger Name Advanced Penetration Testing
Autor Wil Allsopp
Sprache Englisch
Einband Buch - Broschur
Datum der Veröffentlichung 2017
Anzahl der Seiten 288
EAN 9781119367680
ISBN 1119367689
Libristo-Code 14434321
Gewicht 514
Abmessungen 234 x 188 x 19
Verschenken Sie dieses Buch noch heute
Es ist ganz einfach
1 Legen Sie das Buch in Ihren Warenkorb und wählen Sie den Versand als Geschenk 2 Wir schicken Ihnen umgehend einen Gutschein 3 Das Buch wird an die Adresse des beschenkten Empfängers geliefert

Das könnte Sie auch interessieren


TOP
Short Stories in English for Beginners Olly Richards / Broschur
common.buy 9.37
TOP
Scattered Minds Gabor Maté / Broschur
common.buy 16.63
TOP
Hacking: The Art Of Exploitation Jon Erickson / Broschur
common.buy 45.38
TOP
Penetration Testing Georgia Weidman / Broschur
common.buy 46.59
TOP
Practical Malware Analysis Michael Sikorski / Broschur
common.buy 50.72
TOP
Leaves of Grass Walt Whitman / Hardcover
common.buy 22.08
Linux Bible, Tenth Edition Christopher Negus / Broschur
common.buy 58.29
Cybersecurity Essentials Charles J. Brooks / Broschur
common.buy 39.32
Ultimate Kali Linux Book Glen D. Singh / Broschur
common.buy 65.55
Basics of Hacking and Penetration Testing Patrick Engebretson / Broschur
common.buy 29.64
Kali Linux Penetration Testing Bible Gus Khawaja / Broschur
common.buy 39.32
Elizabeth of York Alison Weir / Broschur
common.buy 14.72

Anmeldung

Melden Sie sich bei Ihrem Konto an. Sie haben noch kein Libristo-Konto? Erstellen Sie es jetzt!

 
obligatorisch
obligatorisch

Sie haben kein Konto? Nutzen Sie die Vorteile eines Libristo-Kontos!

Mit einem Libristo-Konto haben Sie alles unter Kontrolle.

Erstellen Sie ein Libristo-Konto