Advanced Penetration Testing by Wil Allsopp


ISBN
9781119367680
Published
Binding
Paperback
Pages
288
Dimensions
188 x 234 x 16mm

Build a better defense against motivated, organized, professional attacks Advanced Penetration Testing: Hacking the World's Most Secure Networks takes hacking far beyond Kali linux and Metasploit to provide a more complex attack simulation. Featuring techniques not taught in any certification prep or covered by common defensive scanners, this book integrates social engineering, programming, and vulnerability exploits into a multidisciplinary approach for targeting and compromising high security environments. From discovering and creating attack vectors, and moving unseen through a target enterprise, to establishing command and exfiltrating data?even from organizations without a direct Internet connection?this guide contains the crucial techniques that provide a more accurate picture of your system's defense. Custom coding examples use VBA, Windows Scripting Host, C, Java, JavaScript, Flash, and more, with coverage of standard library applications and the use of scanning tools to bypass common defensive measures.

Typical penetration testing consists of low-level hackers attacking a system with a list of known vulnerabilities, and defenders preventing those hacks using an equally well-known list of defensive scans. The professional hackers and nation states on the forefront of today's threats operate at a much more complex level?and this book shows you how to defend your high security network.

Use targeted social engineering pretexts to create the initial compromise Leave a command and control structure in place for long-term access Escalate privilege and breach networks, operating systems, and trust structures Infiltrate further using harvested credentials while expanding control Today's threats are organized, professionally-run, and very much for-profit. Financial institutions, health care organizations, law enforcement, government agencies, and other high-value targets need to harden their IT infrastructure and human capital against targeted advanced attacks from motivated professionals. Advanced Penetration Testing goes beyond Kali linux and Metasploit and to provide you advanced pen testing for high security networks.
Mothers Day Catalogue 2024 x Book Frenzy
66.36
RRP: $82.95
20% off RRP


This product is unable to be ordered online. Please check in-store availability.
Instore Price: $82.95
Enter your Postcode or Suburb to view availability and delivery times.

You might also like

Drones for Dummies
49.95
39.95
20% Off
Samsung Galaxy S7 For Dummies
41.95
33.50
20% Off
PCs for Dummies  13th Edition
49.95
39.95
20% Off

RRP refers to the Recommended Retail Price as set out by the original publisher at time of release.
The RRP set by overseas publishers may vary to those set by local publishers due to exchange rates and shipping costs.
Due to our competitive pricing, we may have not sold all products at their original RRP.