Hacking and Security The Comprehensive Guide to Penetration Testing and Cybersecurity
€ 59,95
Sofort lieferbar
€ 59,95
Sofort verfügbar
Rheinwerk Computing, ISBN 978-1-4932-2425-8
E-Book-Formate: PDF, EPUB, Online
Rheinwerk Computing, ISBN 978-1-4932-2426-5
Uncover security vulnerabilities and harden your system against attacks! With this guide you’ll learn to set up a virtual learning environment where you can test out hacking tools, from Kali Linux to hydra and Wireshark. Then expand your understanding of offline hacking, external safety checks, penetration testing in networks, and other essential security techniques, with step-by-step instructions. With information on mobile, cloud, and IoT security you can fortify your system against any threat!
- Understand IT system vulnerabilities and identify attack vectors
- Learn to secure multiple infrastructures, including Linux, Microsoft Windows, cloud, and mobile
- Master pen testing with tools like Metasploit, Kali Linux, hydra, Open-VAS, Empire, Pwnagotchi, and more
In this book, you’ll learn about:
-
Key Concepts and Tools
Set up your environment with Metasploitable and Juice Shop and install Kali Linux. Then explore hacking tools like nmap, hydra, and Armitage that will assist you with the more complex practices covered in later chapters.
-
Penetration Testing and Security Practices
From thwarting man-in-the-middle attacks to finding vulnerabilities, walk step by step through client-side and network penetration testing. Master key security techniques like IT forensics and safety checks and see how to secure Windows servers, Linux, Samba file servers, and web applications.
-
Advanced Security Concepts
Get practical instruction on more advanced topics like cloud, mobile, and IoT security. Learn how to secure Office 365 through multi-level authentication and conditional access, explore protective measures for Android and iOS, and determine IoT protocols and services.
Highlights Include:
- Penetration testing
- Offline hacking
- Active Directory
- Linux
- Cloud security
- Mobile and IoT security
- IT forensics
- Windows security
- USB attacks
- Web application security
- Software exploitation
Diese Bücher könnten Sie auch interessieren
-
Hacking & Security – Das umfassende Handbuch
1200 Seiten, gebunden
E-Book-Formate: PDF, EPUB, Online€ 49,90
Sofort lieferbar
Buch | E-Book | Bundle
-
Exploit! – Code härten, Bugs analysieren, Hacks verstehen
519 Seiten, gebunden
E-Book-Formate: PDF, EPUB, Online€ 44,90
Sofort lieferbar
Buch | E-Book | Bundle
-
Hardware & Security – Werkzeuge, Pentesting, Prävention
548 Seiten, gebunden
E-Book-Formate: PDF, EPUB, Online€ 59,90
Sofort lieferbar
Buch | E-Book | Bundle