가야대학교 분성도서관

상단 글로벌/추가 메뉴

회원 로그인


자료검색

자료검색

상세정보

부가기능

Metasploit penetration testing cookbook : over 80 recipes to master the most widely used penetration testing framework / [electronic resource]

상세 프로파일

상세정보
자료유형E-Book
개인저자Agarwal, Monika.
서명/저자사항Metasploit penetration testing cookbook[electronic resource] :over 80 recipes to master the most widely used penetration testing framework /Monika Agarwal, Abhinav Singh.
판사항2nd ed.
발행사항Birmingham, UK : Packt Publishing, 2013.
형태사항1 online resource (320 p.)
ISBN9781461949329 (electronic bk.)
1461949327 (electronic bk.)
9781782166795 (electronic bk.)
1782166793 (electronic bk.)
일반주기 Description based upon print version of record.
내용주기Copyright; Credits; About the Authors; About the Reviewers; www.PacktPub.com; Table of Contents; Cover; Preface; Chapter 1: Metasploit Quick Tips for Security Professionals; Introduction; Configuring Metasploit on Windows; Configuring Metasploit on Ubuntu; Installing Metasploit with BackTrack 5 R3; Setting up penetration testing using VMware; Setting up Metasploit on a virtual machine with SSH connectivity; Installing and configuring PostgreSQL in BackTrack 5 R3; Using the database to store the penetration testing results; Working with BBQSQL; Chapter 2: Information Gathering and Scanning
IntroductionPassive information gathering; Port scanning -- the Nmap way; Port scanning -- the DNmap way; Using keimpx -- an SMB credentials scanner; Detecting SSH versions with the SSH version scanner; FTP scanning; SNMP sweeping; Vulnerability scanning with Nessus; Scanning with NeXpose; Working with OpenVAS -- a vulnerability scanner; Chapter 3: Operating-System-based Vulnerability Assessment; Introduction; Penetration testing on a Windows XP SP2 machine; Binding a shell to the target for remote access; Penetration testing on Windows 8; Exploiting a Linux (Ubuntu) machine
Understanding the Windows DLL injection flawsChapter 4: Client-side Exploitation and Antivirus Bypass; Introduction; Exploiting Internet Explorer execCommand Use-After-Free vulnerability; Understanding Adobe Flash Player ""new function"" invalid pointer use; Understanding Microsoft Word RTF stack buffer overflow; Working with Adobe Reader U3D Memory Corruption; Generating binary and shell code from msfpayload; Msfencoding schemes with the detection ratio; Using the killav.rb script to disable the antivirus programs; Killing the antiviruses' services from the command line
Working with the syringe utilityChapter 5: Working with Modules for Penetration Testing; Introduction; Working with scanner auxiliary modules; Working with auxiliary admin modules; SQL injection and DoS attack module; Post-exploitation modules; Understanding the basics of module building; Analyzing an existing module; Building your own post-exploitation module; Chapter 6: Exploring Exploits; Introduction; Exploiting the module structure; Working with msfvenom; Converting an exploit to a Metasploit module; Porting and testing the new exploit module; Fuzzing with Metasploit
Writing a simple FileZilla FTP fuzzerChapter 7: VoIP Penetration Testing; Introduction; Scanning and enumeration phase; Yielding passwords; VLAN hopping; VoIP MAC spoofing; Impersonation attack; DoS attack; Chapter 8: Wireless Network Penetration Testing; Introduction; Setting up and running Fern WiFi Cracker; Sniffing interfaces with tcpdump; Cracking WEP and WPA with Fern WiFi Cracker; Session hijacking via a MAC address; Locating a target's geolocation; Understanding an evil twin attack; Configuring Karmetasploit; Chapter 9: Social-Engineer Toolkit; Introduction; Getting started with the Social-Engineer Toolkit (SET)
요약This book follows a Cookbook style with recipes explaining the steps for penetration testing with WLAN, VOIP, and even cloud computing. There is plenty of code and commands used to make your learning curve easy and quick.This book targets both professional penetration testers as well as new users of Metasploit, who wish to gain expertise over the framework and learn an additional skill of penetration testing, not limited to a particular OS. The book requires basic knowledge of scanning, exploitation, and the Ruby language.
주제명(통일서명)Metasploit (Electronic resource)
일반주제명COMPUTERS -- Internet -- Security.
COMPUTERS -- Networking -- Security.
COMPUTERS -- Security -- General.
Computers -- Access control.
Penetration testing (Computer security)
Computer networks -- Security measures -- Testing.
언어영어
기타형태 저록Print version:Agarwal, Monika.Metasploit Penetration Testing Cookbook.Birmingham : Packt Publishing, 20139781782166788
대출바로가기http://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&db=nlabk&AN=655585

소장정보

  • 소장정보

인쇄 인쇄

메세지가 없습니다
No. 등록번호 청구기호 소장처 도서상태 반납예정일 예약 서비스 매체정보
1 WE00002534 005.8 가야대학교/전자책서버(컴퓨터서버)/ 대출가능 인쇄 이미지  

서평

  • 서평

태그

  • 태그

나의 태그

나의 태그 (0)

모든 이용자 태그

모든 이용자 태그 (0) 태그 목록형 보기 태그 구름형 보기
 

퀵메뉴

대출현황/연장
예약현황조회/취소
자료구입신청
상호대차
FAQ
교외접속
사서에게 물어보세요
메뉴추가
quickBottom

카피라이터

  • 개인정보보호방침
  • 이메일무단수집거부

김해캠퍼스 | 621-748 | 경남 김해시 삼계로 208 | TEL:055-330-1033 | FAX:055-330-1032
			Copyright 2012 by kaya university Bunsung library All rights reserved.