Power By Dholu Production

Responsive Ads Here

Saturday, November 4, 2017

Penetration Testing - A Hands-On Introduction to Hacking | E-book

Penetration Testing - A Hands-On Introduction to Hacking | E-book
Penetration Testing - A Hands-On Introduction to Hacking 


Table of Contents:

Acknowledgments................................................................................ ...xxiii
Introduction............................................................................................. xxv
Chapter 0: Penetration Testing Primer.................................................... 1
Part I: The Basics
Chapter 1: Setting Up Your Virtual Lab................................................. 9
Chapter 2: Using Kali Linux.................................................................. 55
Chapter 3: Programming........................................................................ 75
Chapter 4: Using the Metasploit Framework ........................................ 87
Part II: Assessments
Chapter 5: Information Gathering ........................................................ 113
Chapter 6: Finding Vulnerabilities........................................................ 133
Chapter 7: Capturing Traffic .................................................................155
Part III: Attacks
Chapter 8: Exploitation .........................................................................179
Chapter 9: Password Attacks................................................................ 197
Chapter10: Client-Side Exploitation .................................................... 215
Chapter 11: Social Engineering............................................................. 243
Chapter 12: Bypassing Antivirus Applications..................................... 257
Chapter 13: Post Exploitation ............................................................... 277
Chapter 14: Web Application Testing.................................................... 313
Chapter 15: Wireless Attacks.................................................................339
Part IV: Exploit Development
Chapter 16: A Stack-Based Buffer Overflow in Linux ......................... 361
Chapter 17: A Stack-Based Buffer Overflow in Windows ....................379
Chapter 18: Structured Exception Handler Overwrites......................... 401
Chapter 19: Fuzzing, Porting Exploits, and Metasploit Modules.......... 421
Part V: Mobile Hacking
Chapter 20: Using the Smartphone Pentest Framework ....................... 445
Resources .............................................................................................. 473
Index ..................................................................................................... 477