did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

Penetration Testing A Hands-On Introduction to Hacking

9781593275648

Penetration Testing A Hands-On Introduction to Hacking

  • ISBN 13:

    9781593275648

  • ISBN 10:

    1593275641

  • Format: Paperback
  • Copyright: 06/14/2014
  • Publisher: No Starch Pr
Sorry, this item is currently unavailable.

List Price $49.99 Save $1.74

New $48.25

Usually Ships in 2-3 Business Days

We Buy This Book Back We Buy This Book Back!

Included with your book

Free Shipping On Every Order Free Shipping On Every Order

Note: Supplemental materials are not guaranteed with Rental or Used book purchases.

Extend or Purchase Your Rental at Any Time

Need to keep your rental past your due date? At any time before your due date you can extend or purchase your rental through your account.

Summary

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.

In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:
–Crack passwords and wireless network keys with brute-forcing and wordlists
–Test web applications for vulnerabilities
–Use the Metasploit Framework to launch exploits and write your own Metasploit modules
–Automate social-engineering attacks
–Bypass antivirus software
–Turn access to one machine into total control of the enterprise in the post exploitation phase

You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

Author Biography

Read more