|刊登類別:
有類似物品要出售?

Metasploit: The Penetration Tester's Guide

狀況:
很新
價格:
US $30.00
大約HK$ 234.23
見面交收或取貨:
可於Delcevo, 馬其頓免費本地見面交收. 查看詳情— 取貨
運費:
US $14.00(大約 HK$ 109.31) Flat Rate Freight. 查看詳情— 運送
所在地:Delcevo, 馬其頓
送達日期:
視情況而定
退貨:
30 日退貨. 由買家支付退貨運費. 查看詳情- 更多退貨相關資訊
保障:
請參閱物品說明或聯絡賣家以取得詳細資料。閱覽全部詳情查看保障詳情
(不符合「eBay 買家保障方案」資格)

賣家資料

賣家必須承擔此刊登物品的所有責任。
eBay 物品編號:285733323313

物品細節

物品狀況
很新: 狀況完好的書籍。封面發亮且沒有損壞,精裝本書籍含書皮。不存在缺頁或內頁受損,無褶皺或破損,同時也沒有對文字標注/標記,或在留白處書寫內容。內封面上標記極少。書籍的磨損和破損程度也很低。 查看所有物品狀況定義會在新視窗或分頁中開啟
ISBN
9781593272883
Publication Name
Metasploit : the Penetration Tester's Guide
Item Length
9.2in
Publisher
No Starch Press, Incorporated
Publication Year
2011
Type
Textbook
Format
Trade Paperback
Language
English
Item Height
1.1in
Author
David Kennedy, Jim O'gorman, Mati Aharoni, Devon Kearns
Features
New Edition
Item Width
7in
Item Weight
22.2 Oz
Number of Pages
328 Pages

關於產品

Product Information

The Metasploit Framework makes discovering, exploiting, and sharing vulnerabilities quick and relatively painless. But while Metasploit is used by security professionals everywhere, the tool can be hard to grasp for first-time users. Metasploit: The Penetration Tester's Guide fills this gap by teaching you how to harness the Framework and interact with the vibrant community of Metasploit contributors. Once you've built your foundation for penetration testing, you'll learn the Framework's conventions, interfaces, and module system as you launch simulated attacks. You'll move on to advanced penetration testing techniques, including network reconnaissance and enumeration, client-side attacks, wireless attacks, and targeted social-engineering attacks. Learn how to: -Find and exploit unmaintained, misconfigured, and unpatched systems -Perform reconnaissance and find valuable information about your target -Bypass anti-virus technologies and circumvent security controls -Integrate Nmap, NeXpose, and Nessus with Metasploit to automate discovery -Use the Meterpreter shell to launch further attacks from inside the network -Harness standalone Metasploit utilities, third-party tools, and plug-ins -Learn how to write your own Meterpreter post exploitation modules and scripts You'll even touch on exploit discovery for zero-day research, write a fuzzer, port existing exploits into the Framework, and learn how to cover your tracks. Whether your goal is to secure your own networks or to put someone else's to the test, Metasploit: The Penetration Tester's Guide will take you there and beyond.

Product Identifiers

Publisher
No Starch Press, Incorporated
ISBN-10
159327288x
ISBN-13
9781593272883
eBay Product ID (ePID)
11038735376

Product Key Features

Author
David Kennedy, Jim O'gorman, Mati Aharoni, Devon Kearns
Publication Name
Metasploit : the Penetration Tester's Guide
Format
Trade Paperback
Language
English
Features
New Edition
Publication Year
2011
Type
Textbook
Number of Pages
328 Pages

Dimensions

Item Length
9.2in
Item Height
1.1in
Item Width
7in
Item Weight
22.2 Oz

Additional Product Features

Lc Classification Number
Qa76.9.A25
Edition Description
New Edition
Reviews
"It's a great book to get people started, has examples to walk through, and includes more advanced topics for experienced users." --Dark Reading
Table of Content
Chapter 1: The Absolute Basics of Penetration Testing Chapter 2: Metasploit Basics Chapter 3: Intelligence Gathering Chapter 4: Vulnerability Scanning Chapter 5: The Joy of Exploitation Chapter 6: Meterpreter Chapter 7: Avoiding Detection Chapter 8: Exploitation Using Client-side Attacks Chapter 9: Metasploit Auxiliary Modules Chapter 10: The Social-Engineer Toolkit Chapter 11: Fast-Track Chapter 13: Building Your Own Module Chapter 14: Creating Your Own Exploits Chapter 15: Porting Exploits to the Metasploit Framework Chapter 16: Meterpreter Scripting Chapter 17: Simulated Penetration Test Appendix A: Configuring Your Target Machines Appendix B: Cheat Sheet
Copyright Date
2011
Topic
Security / Online Safety & Privacy, Security / General, Programming / Open Source, Security / Viruses & Malware, Security / Networking
Lccn
2011-020166
Dewey Decimal
005.8
Intended Audience
Trade
Dewey Edition
23
Illustrated
Yes
Genre
Computers

賣家提供的物品說明

dimitrovski

dimitrovski

100% 正面信用評價
已賣出 68 件物品
這是不公開的刊登,除了賣家之外,其他人無法得知你的身份。