Nipun Jaswal 
Metasploit Bootcamp [EPUB ebook] 
The fastest way to learn Metasploit

Sokongan

The book starts with a hands-on Day 1 chapter, covering the basics of the Metasploit framework and preparing the readers for a self-completion exercise at the end of every chapter. The Day 2 chapter dives deep into the use of scanning and fingerprinting services with Metasploit while helping the readers to modify existing modules according
to their needs. Following on from the previous chapter, Day 3 will focus on exploiting various types of service and client-side exploitation while Day 4 will focus on post-exploitation, and writing quick scripts that helps with gathering the required information from the exploited systems. The Day 5 chapter presents the reader with the techniques
involved in scanning and exploiting various services, such as databases, mobile devices, and VOIP. The Day 6 chapter prepares the reader to speed up and integrate Metasploit with leading industry tools for penetration testing. Finally, Day 7 brings in sophisticated attack vectors and challenges based on the user’s preparation over the past six days and ends with a Metasploit challenge to solve.

€34.79
cara bayaran
Beli ebook ini dan dapatkan 1 lagi PERCUMA!
Bahasa Inggeris ● Format EPUB ● Halaman-halaman 230 ● ISBN 9781788298209 ● Saiz fail 17.5 MB ● Penerbit Packt Publishing ● Bandar raya Brookland ● Negara US ● Diterbitkan 2017 ● Muat turun 24 bulan ● Mata wang EUR ● ID 5391892 ● Salin perlindungan tanpa

Lebih banyak ebook daripada pengarang yang sama / Penyunting

73,674 Ebooks dalam kategori ini