Penetration Testing: A Hands-On Introduction to Hacking (Paperback)

Penetration Testing: A Hands-On Introduction to Hacking (Paperback)

作者: Georgia Weidman
出版社: No Starch Press
出版在: 2014-06-14
ISBN-13: 9781593275648
ISBN-10: 1593275641
裝訂格式: Paperback
總頁數: 528 頁





內容描述


In Penetration Testing, security researcher and trainer Georgia Weidman provides you with a survey of important skills that any aspiring pentester needs. This beginner-friendly book opens with some basics of programming and helps you navigate Kali Linux, an operating system that comes preloaded with useful computer security tools like Wireshark and Metasploit. You'll learn about gathering information on a target, social engineering, capturing network traffic, analyzing vulnerabilities, developing exploits, and more. Hands-on examples discuss even advanced topics like mobile device security and bypassing anti-virus software.




相關書籍

Defense against the Black Arts: How Hackers Do What They Do and How to Protect against It (Paperback)

作者 Jesse Varsalone Matthew Mcfadden Michael Schearer Sean Morrissey Ben Smith

2014-06-14

TechnoSecurity's Guide to E-Discovery and Digital Forensics: A Comprehensive Handbook (Paperback)

作者 Jack Wiles

2014-06-14

Practical Vulnerability Management

作者 Magnusson Andrew

2014-06-14