Penetration Testing Bootcamp Front Cover

Penetration Testing Bootcamp

  • Length: 291 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2017-07-06
  • ISBN-10: 1787288749
  • ISBN-13: 9781787288744
  • Sales Rank: #3025974 (See Top 100 Books)
Description

Key Features

  • Practical demonstrations using in-depth explanations of complex security-related problems.
  • Familiarizes with the most common web vulnerabilities.
  • Step-by-step guidance on managing testing results & reporting.

Book Description

Penetration Testing Bootcamp delivers practical, learning modules in manageable chunks. Each chapter is delivered in a day, and each day builds your competency in Penetration Testing.

This book begins with introducing you to the concepts of penetration testing and will give you a strong foundation in pentesting. The bootcamp approach will enable you to follow along with what you are learning and you will be able to utlize this information in your own daily life penetration tests. This book will take you through the basics and show you setting up and maintaining the C&C Server. You will also understand how to scan for vulnerability and metasploit. This book will also teach you the importance of clearing up your tracks that you leave behind after the penetration test and will show you how to build a report from all the data obtained from the penetration test.

In totality, this book will equip you with step-by-step instruction through rigorous tasks, Practical callouts, and assignments to reinforce your understanding of Penetration testing.

What you will learn

  • Perform different attacks like MiTM, and bypassing SSL encryption.
  • Crack passwords and wireless network keys with brute-forcing and wordlists.
  • Test web applications for vulnerabilities.
  • Use the Metasploit Framework to launch exploits and write your own Metasploit modules.
  • Recover lost files, investigate successful hacks and discover hidden data.
  • Write organized and effective penetration testing reports.

Table of Contents

Chapter 1. Planning and Preparation
Chapter 2. Information Gathering
Chapter 3. Setting up and maintaining the Command and Control Server
Chapter 4. Vulnerability Scanning and Metasploit
Chapter 5. Traffic Sniffing and Spoofing
Chapter 6. Password-based Attacks
Chapter 7. Attacks on the Network Infrastructure
Chapter 8. Web Application Attacks
Chapter 9. Cleaning Up and Getting Out
Chapter 10. Writing Up the Penetration Testing Report

To access the link, solve the captcha.