Windows and Linux Penetration Testing from Scratch - Phil Bramwell

Windows and Linux Penetration Testing from Scratch

Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results

(Autor)

Buch | Softcover
510 Seiten
2022 | 2nd Revised edition
Packt Publishing Limited (Verlag)
978-1-80181-512-3 (ISBN)
42,35 inkl. MwSt
While penetration testing is highly competitive, it's easy to be stuck in a monotonous routine client after client. This book will provide hands-on experience with penetration testing while guiding you through the behind-the-scenes action along the way.
Master the art of identifying and exploiting vulnerabilities with Metasploit, Empire, PowerShell, and Python, turning Kali Linux into your fighter cockpit

Key Features

Map your client's attack surface with Kali Linux
Discover the craft of shellcode injection and managing multiple compromises in the environment
Understand both the attacker and the defender mindset

Book DescriptionLet's be honest—security testing can get repetitive. If you're ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.

This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You'll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you'll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you'll be able to go deeper and keep your access.

By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients' environments and providing the necessary insight for proper remediation.

What you will learn

Get to know advanced pen testing techniques with Kali Linux
Gain an understanding of Kali Linux tools and methods from behind the scenes
Get to grips with the exploitation of Windows and Linux clients and servers
Understand advanced Windows concepts and protection and bypass them with Kali and living-off-the-land methods
Get the hang of sophisticated attack frameworks such as Metasploit and Empire
Become adept in generating and analyzing shellcode
Build and tweak attack scripts and modules

Who this book is forThis book is for penetration testers, information technology professionals, cybersecurity professionals and students, and individuals breaking into a pentesting role after demonstrating advanced skills in boot camps. Prior experience with Windows, Linux, and networking is necessary.

Phil Bramwell, CISSP has been tinkering with gadgets since he was a kid in the 1980s. After obtaining the Certified Ethical Hacker and Certified Expert Penetration Tester certifications in 2004 and a Bachelors of Applied Science in Computer Security from Davenport University in 2007, Phil was a security engineer and consultant who conducted Common Criteria, FIPS, and PCI-DSS assessments, GDPR consulting for a firm in the UK, and social engineering and penetration testing for banks, governments, and universities throughout the USA. After specializing in antimalware analysis and security operations, Phil is now a penetration tester for a Fortune 100 automobile manufacturer. Phil is based in the Metro Detroit area.

Table of Contents

Open Source Intelligence
Bypassing Network Access Control
Sniffing and Spoofing
Windows Passwords on the Network
Assessing Network Security
Cryptography and the Penetration Tester
Advanced Exploitation with Metasploit
Python Fundamentals
PowerShell Fundamentals
Shellcoding - The Stack
Shellcoding - Bypassing Protections
Shellcoding - Evading Antivirus
Windows Kernel Security
Fuzzing Techniques
Going Beyond the Foothold
Escalating Privileges
Maintaining Access
Answers

Erscheinungsdatum
Verlagsort Birmingham
Sprache englisch
Maße 75 x 93 mm
Themenwelt Informatik Betriebssysteme / Server Unix / Linux
Informatik Betriebssysteme / Server Windows
Informatik Netzwerke Sicherheit / Firewall
ISBN-10 1-80181-512-7 / 1801815127
ISBN-13 978-1-80181-512-3 / 9781801815123
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich
das umfassende Handbuch

von Dirk Deimeke; Daniel van Soest; Stefan Kania

Buch | Hardcover (2023)
Rheinwerk (Verlag)
69,90
das umfassende Handbuch

von Michael Kofler

Buch | Hardcover (2023)
Rheinwerk (Verlag)
49,90
Das umfassende Handbuch

von Michael Kofler; Charly Kühnast; Christoph Scherbeck

Buch | Hardcover (2024)
Rheinwerk (Verlag)
44,90