Cart
Free Shipping in Australia
Proud to be B-Corp

Learn Penetration Testing Rishalin Pillay

Learn Penetration Testing By Rishalin Pillay

Learn Penetration Testing by Rishalin Pillay


$91.89
Condition - New
Only 2 left

Summary

A penetration test, also known as a pen test, is a simulated cyberattack against your computer system to check for exploitable vulnerabilities. In the context of web application security, penetration testing is commonly used to augment a web application firewall (WAF). This book teaches you various penetration testing techniques in order to ...

Learn Penetration Testing Summary

Learn Penetration Testing: Understand the art of penetration testing and develop your white hat hacker skills by Rishalin Pillay

Get up to speed with various penetration testing techniques and resolve security threats of varying complexity

Key Features
  • Enhance your penetration testing skills to tackle security threats
  • Learn to gather information, find vulnerabilities, and exploit enterprise defenses
  • Navigate secured systems with the most up-to-date version of Kali Linux (2019.1) and Metasploit (5.0.0)
Book Description

Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you'll learn crucial penetration testing techniques to help you evaluate enterprise defenses.

You'll start by understanding each stage of pentesting and deploying target virtual machines, including Linux and Windows. Next, the book will guide you through performing intermediate penetration testing in a controlled environment. With the help of practical use cases, you'll also be able to implement your learning in real-world scenarios. By studying everything from setting up your lab, information gathering and password attacks, through to social engineering and post exploitation, you'll be able to successfully overcome security threats. The book will even help you leverage the best tools, such as Kali Linux, Metasploit, Burp Suite, and other open source pentesting tools to perform these techniques. Toward the later chapters, you'll focus on best practices to quickly resolve security threats.

By the end of this book, you'll be well versed with various penetration testing techniques so as to be able to tackle security threats effectively

What you will learn
  • Perform entry-level penetration tests by learning various concepts and techniques
  • Understand both common and not-so-common vulnerabilities from an attacker's perspective
  • Get familiar with intermediate attack methods that can be used in real-world scenarios
  • Understand how vulnerabilities are created by developers and how to fix some of them at source code level
  • Become well versed with basic tools for ethical hacking purposes
  • Exploit known vulnerable services with tools such as Metasploit
Who this book is for

If you're just getting started with penetration testing and want to explore various security domains, this book is for you. Security professionals, network engineers, and amateur ethical hackers will also find this book useful. Prior knowledge of penetration testing and ethical hacking is not necessary.

About Rishalin Pillay

Rishalin Pillay has over 12 years' cybersecurity experience, and has acquired a vast amount of skills consulting for Fortune 500 companies while taking part in projects performing tasks in network security design, implementation, and vulnerability analysis. He holds many certifications that demonstrate his knowledge and expertise in the cybersecurity field from vendors such as ISC2, Cisco, Juniper, Checkpoint, Microsoft, CompTIA, and more. Rishalin currently works at a large software company as a Senior Cybersecurity Engineer.

Table of Contents

Table of Contents
  1. Introduction to Penetration Testing
  2. Getting Started with Kali Linux
  3. Performing Information Gathering
  4. Mastering Social Engineering
  5. Diving into the Metasploit Framework
  6. Understanding Password Attacks
  7. Working with Burp Suite
  8. Attacking Web Applications
  9. Getting Started with Wireless Attacks
  10. Moving Laterally and Escalating Your Privileges
  11. Antivirus Evasion
  12. Maintaining Control within the Environment
  13. Reporting and Acting on Your Findings
  14. Where Do I Go from Here?
  15. Assessments

Additional information

NLS9781838640163
9781838640163
1838640169
Learn Penetration Testing: Understand the art of penetration testing and develop your white hat hacker skills by Rishalin Pillay
New
Paperback
Packt Publishing Limited
2019-05-31
424
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a new book - be the first to read this copy. With untouched pages and a perfect binding, your brand new copy is ready to be opened for the first time

Customer Reviews - Learn Penetration Testing