Penetration Testing Fundamentals

Penetration Testing Fundamentals
Author :
Publisher : Pearson IT Certification
Total Pages : 647
Release :
ISBN-10 : 9780134854540
ISBN-13 : 0134854543
Rating : 4/5 (543 Downloads)

Book Synopsis Penetration Testing Fundamentals by : William Easttom II

Download or read book Penetration Testing Fundamentals written by William Easttom II and published by Pearson IT Certification. This book was released on 2018-03-06 with total page 647 pages. Available in PDF, EPUB and Kindle. Book excerpt: The perfect introduction to pen testing for all IT professionals and students · Clearly explains key concepts, terminology, challenges, tools, and skills · Covers the latest penetration testing standards from NSA, PCI, and NIST Welcome to today’s most useful and practical introduction to penetration testing. Chuck Easttom brings together up-to-the-minute coverage of all the concepts, terminology, challenges, and skills you’ll need to be effective. Drawing on decades of experience in cybersecurity and related IT fields, Easttom integrates theory and practice, covering the entire penetration testing life cycle from planning to reporting. You’ll gain practical experience through a start-to-finish sample project relying on free open source tools. Throughout, quizzes, projects, and review sections deepen your understanding and help you apply what you’ve learned. Including essential pen testing standards from NSA, PCI, and NIST, Penetration Testing Fundamentals will help you protect your assets–and expand your career options. LEARN HOW TO · Understand what pen testing is and how it’s used · Meet modern standards for comprehensive and effective testing · Review cryptography essentials every pen tester must know · Perform reconnaissance with Nmap, Google searches, and ShodanHq · Use malware as part of your pen testing toolkit · Test for vulnerabilities in Windows shares, scripts, WMI, and the Registry · Pen test websites and web communication · Recognize SQL injection and cross-site scripting attacks · Scan for vulnerabilities with OWASP ZAP, Vega, Nessus, and MBSA · Identify Linux vulnerabilities and password cracks · Use Kali Linux for advanced pen testing · Apply general hacking technique ssuch as fake Wi-Fi hotspots and social engineering · Systematically test your environment with Metasploit · Write or customize sophisticated Metasploit exploits


Penetration Testing Fundamentals Related Books

Penetration Testing Fundamentals
Language: en
Pages: 647
Authors: William Easttom II
Categories: Computers
Type: BOOK - Published: 2018-03-06 - Publisher: Pearson IT Certification

DOWNLOAD EBOOK

The perfect introduction to pen testing for all IT professionals and students · Clearly explains key concepts, terminology, challenges, tools, and skills · Co
Penetration Testing Fundamentals
Language: en
Pages: 600
Authors: William Easttom, II
Categories:
Type: BOOK - Published: 2017-11 - Publisher:

DOWNLOAD EBOOK

Thousands of organizations are recognizing the crucial role of penetration testing in protecting their networks and digital assets. In some industries, "pentest
Penetration Testing Essentials
Language: en
Pages: 360
Authors: Oriyano
Categories: Computers
Type: BOOK - Published: 2016-11-15 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Your pen testing career begins here, with a solid foundation in essential skills and concepts Penetration Testing Essentials provides a starting place for profe
Penetration Testing Fundamentals
Language: en
Pages: 362
Authors: William Easttom
Categories: Computer networks
Type: BOOK - Published: 2018 - Publisher:

DOWNLOAD EBOOK

Thousands of organizations are recognizing the crucial role of penetration testing in protecting their networks and digital assets. In some industries, “pente
The Basics of Hacking and Penetration Testing
Language: en
Pages: 225
Authors: Patrick Engebretson
Categories: Computers
Type: BOOK - Published: 2013-06-24 - Publisher: Elsevier

DOWNLOAD EBOOK

The Basics of Hacking and Penetration Testing, Second Edition, serves as an introduction to the steps required to complete a penetration test or perform an ethi