Mondadori Store

Trova Mondadori Store

Benvenuto
Accedi o registrati

lista preferiti

Per utilizzare la funzione prodotti desiderati devi accedere o registrarti

Vai al carrello
 prodotti nel carrello

Totale  articoli

0,00 € IVA Inclusa

Hands-On Penetration Testing on Windows

Phil Bramwell
pubblicato da Packt Publishing

Prezzo online:
0,00

Master the art of identifying vulnerabilities within the Windows OS and develop the desired solutions for it using Kali Linux.

Key Features

  • Identify the vulnerabilities in your system using Kali Linux 2018.02
  • Discover the art of exploiting Windows kernel drivers
  • Get to know several bypassing techniques to gain control of your Windows environment

Book Description

Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients.

In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode.

We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits.

By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.

What you will learn

  • Get to know advanced pen testing techniques with Kali Linux
  • Gain an understanding of Kali Linux tools and methods from behind the scenes
  • See how to use Kali Linux at an advanced level
  • Understand the exploitation of Windows kernel drivers
  • Understand advanced Windows concepts and protections, and how to bypass them using Kali Linux
  • Discover Windows exploitation techniques, such as stack and heap overflows and kernel exploitation, through coding principles

Who this book is for

This book is for penetration testers, ethical hackers, and individuals breaking into the pentesting role after demonstrating an advanced skill in boot camps. Prior experience with Windows exploitation, Kali Linux, and some Windows debugging tools is necessary

Dettagli down

Generi Informatica e Web » Linguaggi e Applicazioni » Comunicazione e reti informatiche » Sistemi operativi » Programmazione e sviluppo del software » Sicurezza informatica

Editore Packt Publishing

Formato Ebook con Adobe DRM

Pubblicato 30/07/2018

Lingua Inglese

EAN-13 9781788295093

0 recensioni dei lettori  media voto 0  su  5

Scrivi una recensione per "Hands-On Penetration Testing on Windows"

Hands-On Penetration Testing on Windows
 

Accedi o Registrati  per aggiungere una recensione

usa questo box per dare una valutazione all'articolo: leggi le linee guida
torna su Torna in cima