The Hacker Playbook: Practical Guide To Penetration Testing (Paperback)

The Hacker Playbook: Practical Guide To Penetration Testing (Paperback)

作者: Peter Kim
出版社: CreateSpace Independ
出版在: 2014-03-13
ISBN-13: 9781494932633
ISBN-10: 1494932636
裝訂格式: Paperback
總頁數: 294 頁





內容描述


Just as a professional athlete doesn’t show up without a solid game plan, ethical hackers, IT professionals, and security researchers should not be unprepared, either. The Hacker Playbook provides them their own game plans. Written by a longtime security professional and CEO of Secure Planet, LLC, this step-by-step guide to the “game” of penetration hacking features hands-on examples and helpful advice from the top of the field. Through a series of football-style “plays,” this straightforward guide gets to the root of many of the roadblocks people may face while penetration testing—including attacking different types of networks, pivoting through security controls, and evading antivirus software. From “Pregame” research to “The Drive” and “The Lateral Pass,” the practical plays listed can be read in order or referenced as needed. Either way, the valuable advice within will put you in the mindset of a penetration tester of a Fortune 500 company, regardless of your career or level of experience. Whether you’re downing energy drinks while desperately looking for an exploit, or preparing for an exciting new job in IT security, this guide is an essential part of any ethical hacker’s library—so there’s no reason not to get in the game.




相關書籍

The Art of Cyberwarfare: An Investigator's Guide to Espionage, Ransomware, and Organized Cybercrime (Paperback)

作者 Dimaggio Jon

2014-03-13

有趣的二進制 (軟件安全與逆向分析)

作者 愛甲健二

2014-03-13

CEH Certified Ethical Hacker Study Guide (Paperback)

作者 Kimberly Graves

2014-03-13