Learning Metasploit Exploitation and Development


出版时间:2013.7
官网链接:Packt
下载地址:百度网盘

内容简介:

Metasploit is an open source exploit framework that provides you with heaps of exploits, as well as tools to assist you in creating your own exploits. This includes the ability to generate a large range of shellcodes for different purposes and platforms that can be customized to attack your target. The recent improvements in network security mechanisms have given rise to new trends and techniques of compromising a network. This book deals with these recent trends and attack tips to compromise the weakest to the strongest of networks. Metasploit Exploitation and Development describes actual penetration testing skills and ways to penetrate and assess different types of networks.

Metasploit Exploitation and Development is a perfect fit for hackers who want to develop some real exploitation skills. This book has been designed with a practical approach which emphasizes hands-on rather than theoretical reading. It covers all the new exploits for new operating systems and tips from the experience of real hackers. This is a best buy book for learning the art of exploitation and skills of a penetration tester.

Metasploit Exploitation and Development is a guide to real network hacking with the best tricks to master the art of exploitation.

This book has been designed in well-defined stages so the reader learns more effectively. From the actual setup to vulnerability assessment, this book provides an individual with in-depth knowledge of an expert penetration tester. The book deals with vulnerability assessment exercises with some of the industrially-used tools and report-making tips. It covers topics such as client exploitation, backdoors, post exploitation, and also exploitation development with Metasploit.
This book has been developed with a practical hands-on approach so that readers can effectively try and test what they actually read.

Metasploit Exploitation and Development covers the experience of real network hacking with some of the latest operating systems. The readers will go through a journey in which they will learn from basic to advanced levels of the art of exploitation.

This book covers real hacking and exploitation of the current vulnerabilities in some of the latest operating systems.

What you will learn from this book:

Learn the basics of exploitation
Gather information for a victim
Get to grips with vulnerability assessment with the best tools using Metasploit
Exploit research with Metasploit
Discover the latest exploits for the new operating systems
Find out about the post exploitation tricks such as backdoors, sniffing, and cleaning traces
Exploit development using Metasploit
Learn about the client side exploitation tricks

给TA买糖
共{{data.count}}人
人已赞赏
电子书

Getting Started with Eclipse Juno

2013-12-2 18:44:01

电子书

Zend Framework 2.0 by Example: Beginner’s Guide

2013-12-2 18:58:16

搜索