9781593275648-1593275641-Penetration Testing: A Hands-On Introduction to Hacking

Penetration Testing: A Hands-On Introduction to Hacking

ISBN-13: 9781593275648
ISBN-10: 1593275641
Edition: 1
Author: Georgia Weidman
Publication date: 2014
Publisher: No Starch Press
Format: Paperback 528 pages
FREE US shipping on ALL non-marketplace orders
Rent
35 days
from $31.02 USD
FREE shipping on RENTAL RETURNS
Marketplace
from $38.11 USD
Buy

From $38.11

Rent

From $31.02

Book details

ISBN-13: 9781593275648
ISBN-10: 1593275641
Edition: 1
Author: Georgia Weidman
Publication date: 2014
Publisher: No Starch Press
Format: Paperback 528 pages

Summary

Penetration Testing: A Hands-On Introduction to Hacking (ISBN-13: 9781593275648 and ISBN-10: 1593275641), written by authors Georgia Weidman, was published by No Starch Press in 2014. With an overall rating of 3.5 stars, it's a notable title among other Internet, Groupware, & Telecommunications (Networking & Cloud Computing, Network Security, Security & Encryption, Cloud Computing, Hacking, Privacy & Online Safety) books. You can easily purchase or rent Penetration Testing: A Hands-On Introduction to Hacking (Paperback) from BooksRun, along with many other new and used Internet, Groupware, & Telecommunications books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $0.32.

Description

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.

In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:
–Crack passwords and wireless network keys with brute-forcing and wordlists
–Test web applications for vulnerabilities
–Use the Metasploit Framework to launch exploits and write your own Metasploit modules
–Automate social-engineering attacks
–Bypass antivirus software
–Turn access to one machine into total control of the enterprise in the post exploitation phase

You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book