eng flag

Quick Start Guide to Penetration Testing: With NMAP, OpenVAS and Metasploit

755 799 Kč
Ušetříte 44 Kč
Nedostupné
Nedostupné
ZDARMA osobní odběr v knihovně
Quick Start Guide to Penetration Testing: With NMAP, OpenVAS and Metasploit

Quick Start Guide to Penetration Testing: With NMAP, OpenVAS and Metasploit

eng flag
755 799 Kč Ušetříte 44 Kč
Nedostupné
Nedostupné
ZDARMA osobní odběr v knihovně

Detaily titulu

ISBN
Počet stran 152
Dostupné od 1. 11. 2018
Médium kniha
Vazba paperback

Žánry

Anotace

Get started with NMAP, OpenVAS, and Metasploit and understand how NMAP, OpenVAS, and Metasploit can be integrated with each other for greater flexibility and efficiency. In this short book you will begin by working with NMAP and ZENMAP and learning the basic scanning and enumeration process. After getting to know the differences between TCP and UDP scans, you will learn to fine tune your scans and efficiently use NMAP scripts. This will be followed by an introduction to OpenVAS vulnerability management system. You will then learn to configure OpenVAS and scan for and report vulnerabilities. The next chapter takes you on a detailed tour of Metasploit and its basic commands and configuration. You will then invoke NMAP and OpenVAS scans from Metasploit. Lastly, you will take a look at scanning services with Metasploit and get to know more about Meterpreter, an advanced, dynamically extensible payload that is extended over the network at runtime. The final part of the book concludes by pentesting a system in a real-world scenario, where you will apply the skills you have learnt. You will: Carryout basic scanning with NMAP Invoke NMAP from Python Use vulnerability scanning and reporting with OpenVAS Master common commands in Metasploit
Tento web využívá Cooikes pro:
a) nezbytné cookies pro správný chod webu (řazení knih, vkládání knih do oblíbené atd.)
b) anonymní vyhodnocování návštěvnosti (Google analytics)