Darmowa dostawa z usługą Inpost oraz Orlen od 299.00 zł
InPost 13.99 DPD 25.99 Paczkomat 13.99 ORLEN Paczka 10.99 Poczta Polska 18.99

Advanced Penetration Testing

Język AngielskiAngielski
Książka Miękka
Książka Advanced Penetration Testing Wil Allsopp
Kod Libristo: 14434321
Wydawnictwo John Wiley & Sons Inc, marzec 2017
Build a better defense against motivated, organized, professional attacks Advanced Penetration Testi... Cały opis
? points 113 b
194.68
Dostępna u dostawcy w małych ilościach Wysyłamy za 12-17 dni

30 dni na zwrot towaru


Klienci kupili także


TOP
Black Hat Python, 2nd Edition Justin Seitz / Miękka
common.buy 171.78
Pentester BluePrint Phillip L. Wylie / Miękka
common.buy 126.71
Attacking Network Protocols James Forshaw / Miękka
common.buy 194.58
Understanding Digital Signal Processing Richard Lyons / Twarda
common.buy 577.27
Practical Mobile Forensics, Rohit Tamma / Miękka
common.buy 241.27
Linux Hardening in Hostile Networks Kyle Rankin / Miękka
common.buy 153.45
UAV Networks and Communications Kamesh Namuduri / Twarda
common.buy 831.52
Gray Hat C Brandon Perry / Miękka
common.buy 216.96
FPGA Design PHILIP SIMPSON / Miękka
common.buy 473.85

Build a better defense against motivated, organized, professional attacks Advanced Penetration Testing: Hacking the World's Most Secure Networks takes hacking far beyond Kali linux and Metasploit to provide a more complex attack simulation. Featuring techniques not taught in any certification prep or covered by common defensive scanners, this book integrates social engineering, programming, and vulnerability exploits into a multidisciplinary approach for targeting and compromising high security environments. From discovering and creating attack vectors, and moving unseen through a target enterprise, to establishing command and exfiltrating data--even from organizations without a direct Internet connection--this guide contains the crucial techniques that provide a more accurate picture of your system's defense. Custom coding examples use VBA, Windows Scripting Host, C, Java, JavaScript, Flash, and more, with coverage of standard library applications and the use of scanning tools to bypass common defensive measures. Typical penetration testing consists of low-level hackers attacking a system with a list of known vulnerabilities, and defenders preventing those hacks using an equally well-known list of defensive scans. The professional hackers and nation states on the forefront of today's threats operate at a much more complex level--and this book shows you how to defend your high security network. Use targeted social engineering pretexts to create the initial compromise Leave a command and control structure in place for long-term access Escalate privilege and breach networks, operating systems, and trust structures Infiltrate further using harvested credentials while expanding control Today's threats are organized, professionally-run, and very much for-profit. Financial institutions, health care organizations, law enforcement, government agencies, and other high-value targets need to harden their IT infrastructure and human capital against targeted advanced attacks from motivated professionals. Advanced Penetration Testing goes beyond Kali linux and Metasploit and to provide you advanced pen testing for high security networks.

Informacje o książce

Pełna nazwa Advanced Penetration Testing
Autor Wil Allsopp
Język Angielski
Oprawa Książka - Miękka
Data wydania 2017
Liczba stron 288
EAN 9781119367680
ISBN 1119367689
Kod Libristo 14434321
Wydawnictwo John Wiley & Sons Inc
Waga 514
Wymiary 234 x 188 x 19
Podaruj tę książkę jeszcze dziś
To łatwe
1 Dodaj książkę do koszyka i wybierz „dostarczyć jako prezent” 2 W odpowiedzi wyślemy Ci bon 3 Książka dotrze na adres obdarowanego

Mogłoby Cię także zainteresować


TOP
Short Stories in English for Beginners Olly Richards / Miękka
common.buy 36.96
TOP
Scattered Minds Gabor Maté / Miękka
common.buy 61.58
TOP
Hacking: The Art Of Exploitation Jon Erickson / Miękka
common.buy 190.02
TOP
The High Performance Planner Brendon Burchard / Pamiętnik
common.buy 72.11
TOP
Tokyo Ghoul Complete Box Set Sui Ishida / Miękka
common.buy 702.27
Linux Bible, Tenth Edition Christopher Negus / Miękka
common.buy 243.70
Ultimate Kali Linux Book Glen D. Singh / Miękka
common.buy 269.94
Penetration Testing Georgia Weidman / Miękka
common.buy 194.68
Practical Malware Analysis Michael Sikorski / Miękka
common.buy 204.71
Basics of Hacking and Penetration Testing Patrick Engebretson / Miękka
common.buy 124.48
Kali Linux Penetration Testing Bible Gus Khawaja / Miękka
common.buy 157.10
Cybersecurity Essentials Charles J. Brooks / Miękka
common.buy 164.49

Logowanie

Zaloguj się do swojego konta. Nie masz jeszcze konta Libristo? Utwórz je teraz!

 
obowiązkowe
obowiązkowe

Nie masz konta? Zyskaj korzyści konta Libristo!

Dzięki kontu Libristo będziesz mieć wszystko pod kontrolą.

Utwórz konto Libristo