×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Hands-On Penetration Testing on Windows. Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis

(ebook) (audiobook) (audiobook) Książka w języku angielskim
Autor:
Phil Bramwell
Hands-On Penetration Testing on Windows. Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis Phil Bramwell - okladka książki

Hands-On Penetration Testing on Windows. Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis Phil Bramwell - okladka książki

Hands-On Penetration Testing on Windows. Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis Phil Bramwell - audiobook MP3

Hands-On Penetration Testing on Windows. Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis Phil Bramwell - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
452
Dostępne formaty:
     PDF
     ePub
     Mobi
Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients.

In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode.

We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits.

By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.

Wybrane bestsellery

O autorze książki

Phil Bramwell, CISSP has been tinkering with gadgets since he was a kid in the 1980s. After obtaining the Certified Ethical Hacker and Certified Expert Penetration Tester certifications in 2004 and a Bachelors of Applied Science in Computer Security from Davenport University in 2007, Phil was a security engineer and consultant who conducted Common Criteria, FIPS, and PCI-DSS assessments, GDPR consulting for a firm in the UK, and social engineering and penetration testing for banks, governments, and universities throughout the USA. After specializing in antimalware analysis and security operations, Phil is now a penetration tester for a Fortune 100 automobile manufacturer. Phil is based in the Metro Detroit area.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint