대구한의대학교 향산도서관

상세정보

부가기능

Metasploit for beginners [electronic resource] create a threat-free environment with the best-in-class tool

상세 프로파일

상세정보
자료유형단행본
서명/저자사항Metasploit for beginners : create a threat-free environment with the best-in-class tool/ Sagar Rahalkar. [electronic resource].
개인저자Rahalkar, Sagar,author.
발행사항Birmingham, UK: Packt Publishing, 2017.
형태사항1 online resource (1 volume): illustrations.
기타형태 저록Print version: Rahalkar, Sagar. Metasploit for Beginners. Birmingham : Packt Publishing, 2017 1788295978 9781788295970
ISBN1788299868
9781788299862


내용주기Cover ; Copyright ; Credits; About the Author; About the Reviewer; www.PacktPub.com; Customer Feedback; Table of Contents; Preface; Chapter 1: Introduction to Metasploit and Supporting Tools ; The importance of penetration testing; Vulnerability assessment versus penetration testing; The need for a penetration testing framework; Introduction to Metasploit; When to use Metasploit?; Making Metasploit effective and powerful using supplementary tools; Nessus; NMAP; w3af; Armitage; Summary; Exercises; Chapter 2: Setting up Your Environment ; Using the Kali Linux virtual machine -- the easiest way.
Installing Metasploit on WindowsInstalling Metasploit on Linux; Setting up exploitable targets in a virtual environment; Summary; Exercises; Chapter 3: Metasploit Components and Environment Configuration ; Anatomy and structure of Metasploit; Metasploit components; Auxiliaries; Exploits; Encoders; Payloads; Post; Playing around with msfconsole; Variables in Metasploit; Updating the Metasploit Framework; Summary; Exercises; Chapter 4: Information Gathering with Metasploit ; Information gathering and enumeration; Transmission Control Protocol; User Datagram Protocol; File Transfer Protocol.
Server Message BlockHypertext Transfer Protocol; Simple Mail Transfer Protocol; Secure Shell; Domain Name System; Remote Desktop Protocol; Password sniffing; Advanced search with shodan; Summary; Exercises; Chapter 5: Vulnerability Hunting with Metasploit ; Managing the database; Work spaces; Importing scans; Backing up the database; NMAP; NMAP scanning approach; Nessus; Scanning using Nessus from msfconsole; Vulnerability detection with Metasploit auxiliaries; Auto exploitation with db_autopwn; Post exploitation; What is meterpreter?; Searching for content; Screen capture; Keystroke logging.
Dumping the hashes and cracking with JTRShell command; Privilege escalation; Summary; Exercises; Chapter 6: Client-side Attacks with Metasploit ; Need of client-side attacks; What are client-side attacks?; What is a Shellcode?; What is a reverse shell?; What is a bind shell?; What is an encoder?; The msfvenom utility; Generating a payload with msfvenom; Social Engineering with Metasploit; Generating malicious PDF; Creating infectious media drives; Browser Autopwn; Summary; Exercises; Chapter 7: Web Application Scanning with Metasploit ; Setting up a vulnerable application.
Web application scanning using WMAPMetasploit Auxiliaries for Web Application enumeration and scanning; Summary; Exercises; Chapter 8: Antivirus Evasion and Anti-Forensics ; Using encoders to avoid AV detection; Using packagers and encrypters; What is a sandbox?; Anti-forensics; Timestomp; clearev; Summary; Exercises; Chapter 9: Cyber Attack Management with Armitage ; What is Armitage?; Starting the Armitage console; Scanning and enumeration; Find and launch attacks; Summary; Exercises; Chapter 10: Extending Metasploit and Exploit Development ; Exploit development concepts.
주제명
(통일서명)
Metasploit (Electronic resource)
Metasploit (Electronic resource) --fast
일반주제명Computer security.
Computer networks --Access control.
Penetration testing (Computer security)
Computer networks --Access control.
Computer security.
Penetration testing (Computer security)
언어영어
바로가기URL

서평(리뷰)

  • 서평(리뷰)

태그

  • 태그

나의 태그

나의 태그 (0)

모든 이용자 태그

모든 이용자 태그 (0) 태그 목록형 보기 태그 구름형 보기
 
로그인폼