MARC보기
LDR00000cam u2200205Ii 4500
001000000438330
00520200306134424
007cr |n|||||||||
008170728s2017 enka o 000 0 eng d
019 ▼a 995346379 ▼a 996428192 ▼a 999442357 ▼a 1026400880
020 ▼a 1788299868 ▼q (ebk)
020 ▼a 9781788299862 ▼q (electronic bk.)
020 ▼z 1788295978
020 ▼z 9781788295970
035 ▼a 1560930 ▼b (N$T)
035 ▼a (OCoLC)995557878 ▼z (OCoLC)995346379 ▼z (OCoLC)996428192 ▼z (OCoLC)999442357 ▼z (OCoLC)1026400880
037 ▼a 1022891 ▼b MIL
040 ▼a IDEBK ▼b eng ▼e rda ▼e pn ▼c IDEBK ▼d EBLCP ▼d YDX ▼d IDEBK ▼d OCLCQ ▼d MERUC ▼d NLE ▼d OCLCO ▼d OCLCF ▼d OCLCQ ▼d OCLCO ▼d OCLCA ▼d OH1 ▼d UMI ▼d STF ▼d TOH ▼d CEF ▼d KSU ▼d DEBBG ▼d OCLCQ ▼d G3B ▼d S9I ▼d UAB ▼d OCLCQ ▼d N$T ▼d 247004
050 4 ▼a QA76.9.A25
08204 ▼a 005.8 ▼2 23
1001 ▼a Rahalkar, Sagar, ▼e author.
24510 ▼a Metasploit for beginners : ▼b create a threat-free environment with the best-in-class tool/ ▼c Sagar Rahalkar. ▼h [electronic resource].
260 1 ▼a Birmingham, UK: ▼b Packt Publishing, ▼c 2017.
300 ▼a 1 online resource (1 volume): ▼b illustrations.
336 ▼a text ▼b txt ▼2 rdacontent
337 ▼a computer ▼b c ▼2 rdamedia
338 ▼a online resource ▼b cr ▼2 rdacarrier
347 ▼a data file ▼2 rda
5050 ▼a Cover ; Copyright ; Credits; About the Author; About the Reviewer; www.PacktPub.com; Customer Feedback; Table of Contents; Preface; Chapter 1: Introduction to Metasploit and Supporting Tools ; The importance of penetration testing; Vulnerability assessment versus penetration testing; The need for a penetration testing framework; Introduction to Metasploit; When to use Metasploit?; Making Metasploit effective and powerful using supplementary tools; Nessus; NMAP; w3af; Armitage; Summary; Exercises; Chapter 2: Setting up Your Environment ; Using the Kali Linux virtual machine -- the easiest way.
5058 ▼a Installing Metasploit on WindowsInstalling Metasploit on Linux; Setting up exploitable targets in a virtual environment; Summary; Exercises; Chapter 3: Metasploit Components and Environment Configuration ; Anatomy and structure of Metasploit; Metasploit components; Auxiliaries; Exploits; Encoders; Payloads; Post; Playing around with msfconsole; Variables in Metasploit; Updating the Metasploit Framework; Summary; Exercises; Chapter 4: Information Gathering with Metasploit ; Information gathering and enumeration; Transmission Control Protocol; User Datagram Protocol; File Transfer Protocol.
5058 ▼a Server Message BlockHypertext Transfer Protocol; Simple Mail Transfer Protocol; Secure Shell; Domain Name System; Remote Desktop Protocol; Password sniffing; Advanced search with shodan; Summary; Exercises; Chapter 5: Vulnerability Hunting with Metasploit ; Managing the database; Work spaces; Importing scans; Backing up the database; NMAP; NMAP scanning approach; Nessus; Scanning using Nessus from msfconsole; Vulnerability detection with Metasploit auxiliaries; Auto exploitation with db_autopwn; Post exploitation; What is meterpreter?; Searching for content; Screen capture; Keystroke logging.
5058 ▼a Dumping the hashes and cracking with JTRShell command; Privilege escalation; Summary; Exercises; Chapter 6: Client-side Attacks with Metasploit ; Need of client-side attacks; What are client-side attacks?; What is a Shellcode?; What is a reverse shell?; What is a bind shell?; What is an encoder?; The msfvenom utility; Generating a payload with msfvenom; Social Engineering with Metasploit; Generating malicious PDF; Creating infectious media drives; Browser Autopwn; Summary; Exercises; Chapter 7: Web Application Scanning with Metasploit ; Setting up a vulnerable application.
5058 ▼a Web application scanning using WMAPMetasploit Auxiliaries for Web Application enumeration and scanning; Summary; Exercises; Chapter 8: Antivirus Evasion and Anti-Forensics ; Using encoders to avoid AV detection; Using packagers and encrypters; What is a sandbox?; Anti-forensics; Timestomp; clearev; Summary; Exercises; Chapter 9: Cyber Attack Management with Armitage ; What is Armitage?; Starting the Armitage console; Scanning and enumeration; Find and launch attacks; Summary; Exercises; Chapter 10: Extending Metasploit and Exploit Development ; Exploit development concepts.
5880 ▼a Print version record.
590 ▼a Added to collection customer.56279.3
63000 ▼a Metasploit (Electronic resource)
63007 ▼a Metasploit (Electronic resource) ▼2 fast ▼0 (OCoLC)fst01787159
650 0 ▼a Computer security.
650 0 ▼a Computer networks ▼x Access control.
650 0 ▼a Penetration testing (Computer security)
650 7 ▼a Computer networks ▼x Access control. ▼2 fast ▼0 (OCoLC)fst00872298
650 7 ▼a Computer security. ▼2 fast ▼0 (OCoLC)fst00872484
650 7 ▼a Penetration testing (Computer security) ▼2 fast ▼0 (OCoLC)fst01789566
655 4 ▼a Electronic books.
77608 ▼i Print version: ▼a Rahalkar, Sagar. ▼t Metasploit for Beginners. ▼d Birmingham : Packt Publishing, 2017 ▼z 1788295978 ▼z 9781788295970 ▼w (OCoLC)991806750
85640 ▼3 EBSCOhost ▼u http://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&db=nlabk&AN=1560930
938 ▼a EBL - Ebook Library ▼b EBLB ▼n EBL4924076
938 ▼a ProQuest MyiLibrary Digital eBook Collection ▼b IDEB ▼n cis38530893
938 ▼a YBP Library Services ▼b YANK ▼n 14714227
938 ▼a EBSCOhost ▼b EBSC ▼n 1560930
990 ▼a ***1008102
991 ▼a E-BOOK
994 ▼a 92 ▼b N$T