ODBIERZ TWÓJ BONUS :: »

    Metasploit for Beginners. Create a threat-free environment with the best-in-class tool

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Metasploit for Beginners. Create a threat-free environment with the best-in-class tool Sagar Rahalkar - okładka ebooka

    Metasploit for Beginners. Create a threat-free environment with the best-in-class tool Sagar Rahalkar - okładka ebooka

    Metasploit for Beginners. Create a threat-free environment with the best-in-class tool Sagar Rahalkar - okładka audiobooka MP3

    Metasploit for Beginners. Create a threat-free environment with the best-in-class tool Sagar Rahalkar - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    190
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    109,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    This book will begin by introducing you to Metasploit and its functionality. Next, you will learn how to set up and configure Metasploit on various platforms to create a virtual test environment. You will also get your hands on various tools and components used by Metasploit.

    Further on in the book, you will learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools. Next, you'll get hands-on experience carrying out client-side attacks. Moving on, you'll learn about web application security scanning and bypassing anti-virus and clearing traces on the target system post compromise. This book will also keep you updated with the latest security techniques and methods that can be directly applied to scan, test, hack, and secure networks and systems with Metasploit.

    By the end of this book, you'll get the hang of bypassing different defenses, after which you'll learn how hackers use the network to gain access into different systems.

    Wybrane bestsellery

    O autorze ebooka

    Sagar Rahalkar is a seasoned information security professional having more than 10 years of comprehensive experience in various verticals of IS. His domain expertise is mainly into breach detection, cyber crime investigations, digital forensics, application security, vulnerability assessment and penetration testing, compliance for mandates and regulations, IT GRC, and much more. He holds a masters degree in computer science and several industry-recognized certifications such as Certified Cyber Crime Investigator, Certified Ethical Hacker, Certified Security Analyst, ISO 27001 Lead Auditor, IBM certified Specialist-Rational AppScan, Certified Information Security Manager (CISM), and PRINCE2. He has been closely associated with Indian law enforcement agencies for more than 3 years dealing with digital crime investigations and related training and received several awards and appreciations from senior officials of the police and defense organizations in India. Sagar has also been a reviewer and author for various books and online publications.

    Sagar Rahalkar - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint