Vai al contenuto principale della pagina

Mastering metasploit : take your penetration testing and IT security skills to a whole new level with the secrets of Metasploit / / Nipun Jaswal



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Autore: Jaswal Nipun Visualizza persona
Titolo: Mastering metasploit : take your penetration testing and IT security skills to a whole new level with the secrets of Metasploit / / Nipun Jaswal Visualizza cluster
Pubblicazione: Birmingham : , : Packt Publishing, , [2018]
©2018
Edizione: Third edition.
Descrizione fisica: 1 online resource (1 volume) : illustrations
Disciplina: 005.8
Soggetto topico: Computers - Access control
Penetration testing (Computer security)
Nota di bibliografia: Includes bibliographical references.
Sommario/riassunto: Discover the next level of network defense with the Metasploit framework About This Book Gain the skills to carry out penetration testing in complex and highly-secured environments Become a master using the Metasploit framework, develop exploits, and generate modules for a variety of real-world scenarios Get this completely updated edition with new useful methods and techniques to make your network robust and resilient Who This Book Is For This book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It shows a number of techniques and methodologies that will help you master the Metasploit framework and explore approaches to carrying out advanced penetration testing in highly secured environments. What You Will Learn Develop advanced and sophisticated auxiliary modules Port exploits from PERL, Python, and many more programming languages Test services such as databases, SCADA, and many more Attack the client side with highly advanced techniques Test mobile and tablet devices with Metasploit Bypass modern protections such as an AntiVirus and IDS with Metasploit Simulate attacks on web servers and systems with Armitage GUI Script attacks in Armitage using CORTANA scripting In Detail We start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You'll get to know about the basics of programming Metasploit modules as a refresher and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you'll develop the ability to perform testing on various services such as databases, Cloud environment, IoT, mobile, tablets, and similar more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. By the end of the book, you will be trained specifically on time-saving techniques using Metasploit. Style and approach This is a step-by-step guide that provides great Metasploit framework methodologies. All the key concepts are explained details with the help of examples and demonstrations that will help you understand everything you need to know about Metasploit.
Titolo autorizzato: Mastering metasploit  Visualizza cluster
ISBN: 1-78899-420-5
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910815246903321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui