Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Teixeira, Daniel, author.

Title Metasploit penetration testing cookbook : evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework / Daniel Teixeira, Abhinav Singh, Monika Agarwal. [O'Reilly electronic resource]

Edition Third edition.
Publication Info. Birmingham, UK : Packt Publishing, 2018.
QR Code
Description 1 online resource (1 volume) : illustrations
data file
Contents Metasploit penetration testing cookbook : evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework -- Contributors -- Packt Upsell -- Table of Contents -- Preface -- 1. Metasploit Quick Tips for Security Professionals -- 2. Information Gathering and Scanning -- 3. Server-Side Exploitation -- 4. Meterpreter -- 5. Post-Exploitation -- 6. Using MSFvenom -- 7. Client-Side Exploitation and Antivirus Bypass -- 8. Social-Engineer Toolkit -- 9. Working with Modules for Penetration Testing -- 10. Exploring Exploits -- 11. Wireless Network Penetration Testing -- 12. Cloud Penetration Testing -- 13. Best Practices -- Other Books You May Enjoy -- Index.
Summary Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports. In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool. You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation-all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization's defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more.
Subject Metasploit (Electronic resource)
Metasploit (Electronic resource)
Penetration testing (Computer security)
Computer networks -- Security measures -- Testing.
Computers -- Access control.
Tests d'intrusion.
Ordinateurs -- Accès -- Contrôle.
Computers -- Access control
Penetration testing (Computer security)
Added Author Agarwal, Monika, author.
Singh, Abhinav, author.
ISBN 9781788629713
178862971X
1788623177
9781788623179
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information