العربية
  • Free & Easy Returns
  • Best Deals
العربية
loader
Wishlist
wishlist
Cart
cart

Penetration Testing paperback english - 8 Jun 2014

Now:
AED 192.00 Inclusive of VAT
Only 1 left in stock
noon-marketplace
Get it by 5 Jan
Order in 18 h 24 m
VIP ENBD Credit Card

VIP card

Earn 5% cashback with the Mashreq noon Credit Card. Apply now

Pay 4 interest-free payments of AED 48.00.Learn more
Split in 4 payments of AED 48.00. No interest. No late fees.Learn more
Delivery 
by noon
Delivery by noon
High Rated
Seller
High Rated Seller
Cash on 
Delivery
Cash on Delivery
Secure
Transaction
Secure Transaction
1
1 Added to cart
Add To Cart
Noon Locker
Free delivery on Lockers & Pickup Points
Learn more
free_returns
Enjoy hassle free returns with this offer.
Item as Described
Item as Described
70%
Partner Since

Partner Since

7+ Years
Overview
Specifications
PublisherNo Starch Press
ISBN 139781593275648
ISBN 101593275641
Book SubtitleA Hands-On Introduction to Hacking
Book DescriptionPenetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine-based lab that includes Kali Linux and vulnerable operating systems, you'll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you'll experience the key stages of an actual assessment - including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.Learn how to:Crack passwords and wireless network keys with brute-forcing and wordlistsTest web applications for vulnerabilitiesUse the Metasploit Framework to launch exploits and write your own Metasploit modulesAutomate social-engineering attacksBypass antivirus softwareTurn access to one machine into total control of the enterprise in the post exploitation phaseYou'll even explore writing your own exploits. Then it's on to mobile hacking - Weidman's particular area of research - with her tool, the Smartphone Pentest Framework.With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.
About the AuthorGeorgia Weidman is a penetration tester, researcher, and the founder of Bulb Security, a security consulting firm. She has presented at conferences around the world, including BlackHat, Shmoocon, and Derbycon, and teaches classes on topics like penetration testing, mobile hacking, and exploit development. In 2012, she was awarded a DARPA Cyber Fast Track grant to continue her work in mobile device security.
LanguageEnglish
AuthorGeorgia Weidman
Edition Number1st Edition
Publication Date8 Jun 2014
Number of Pages528

Penetration Testing paperback english - 8 Jun 2014

Added to cartatc
Cart Total AED 192.00
Loading