0
Your cart

Your cart is empty

Books > Computing & IT > Computer communications & networking > Network security

Buy Now

Mastering Metasploit - Exploit systems, cover your tracks, and bypass security controls with the Metasploit 5.0 framework, 4th Edition (Paperback, 4th Revised edition) Loot Price: R1,360
Discovery Miles 13 600
Mastering Metasploit - Exploit systems, cover your tracks, and bypass security controls with the Metasploit 5.0 framework, 4th...

Mastering Metasploit - Exploit systems, cover your tracks, and bypass security controls with the Metasploit 5.0 framework, 4th Edition (Paperback, 4th Revised edition)

Nipun Jaswal

 (sign in to rate)
Loot Price R1,360 Discovery Miles 13 600 | Repayment Terms: R127 pm x 12*

Bookmark and Share

Expected to ship within 10 - 15 working days

Donate to Gift Of The Givers

Discover the next level of network defense and penetration testing with the Metasploit 5.0 framework Key Features Make your network robust and resilient with this updated edition covering the latest pentesting techniques Explore a variety of entry points to compromise a system while remaining undetected Enhance your ethical hacking skills by performing penetration tests in highly secure environments Book DescriptionUpdated for the latest version of Metasploit, this book will prepare you to face everyday cyberattacks by simulating real-world scenarios. Complete with step-by-step explanations of essential concepts and practical examples, Mastering Metasploit will help you gain insights into programming Metasploit modules and carrying out exploitation, as well as building and porting various kinds of exploits in Metasploit. Giving you the ability to perform tests on different services, including databases, IoT, and mobile, this Metasploit book will help you get to grips with real-world, sophisticated scenarios where performing penetration tests is a challenge. You'll then learn a variety of methods and techniques to evade security controls deployed at a target's endpoint. As you advance, you'll script automated attacks using CORTANA and Armitage to aid penetration testing by developing virtual bots and discover how you can add custom functionalities in Armitage. Following real-world case studies, this book will take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit 5.0 framework. By the end of the book, you'll have developed the skills you need to work confidently with efficient exploitation techniques What you will learn Develop advanced and sophisticated auxiliary, exploitation, and post-exploitation modules Learn to script automated attacks using CORTANA Test services such as databases, SCADA, VoIP, and mobile devices Attack the client side with highly advanced pentesting techniques Bypass modern protection mechanisms, such as antivirus, IDS, and firewalls Import public exploits to the Metasploit Framework Leverage C and Python programming to effectively evade endpoint protection Who this book is forIf you are a professional penetration tester, security engineer, or law enforcement analyst with basic knowledge of Metasploit, this book will help you to master the Metasploit framework and guide you in developing your exploit and module development skills. Researchers looking to add their custom functionalities to Metasploit will find this book useful. As Mastering Metasploit covers Ruby programming and attack scripting using Cortana, practical knowledge of Ruby and Cortana is required.

General

Imprint: Packt Publishing Limited
Country of origin: United Kingdom
Release date: June 2020
Authors: Nipun Jaswal
Dimensions: 93 x 75 x 30mm (L x W x T)
Format: Paperback
Pages: 502
Edition: 4th Revised edition
ISBN-13: 978-1-83898-007-8
Categories: Books > Computing & IT > Computer communications & networking > Network security
LSN: 1-83898-007-5
Barcode: 9781838980078

Is the information for this product incomplete, wrong or inappropriate? Let us know about it.

Does this product have an incorrect or missing image? Send us a new image.

Is this product missing categories? Add more categories.

Review This Product

No reviews yet - be the first to create one!

You might also like..

CISA - Certified Information Systems…
Cannon Paperback R1,686 R1,298 Discovery Miles 12 980
Hacking For Dummies
K Beaver Paperback R555 Discovery Miles 5 550
ISO27001/ISO27002 - A Pocket Guide
Alan Calder Paperback R635 Discovery Miles 6 350
Enterprise Level Security 1 & 2
Kevin Foltz, William R. Simpson Paperback R1,421 Discovery Miles 14 210
CompTIA A+ Certification All-in-One Exam…
Mike Meyers, Travis Everett, … Hardcover R1,347 Discovery Miles 13 470
CompTIA Security+ Practice Tests - Exam…
M. Chapple Paperback R1,124 R907 Discovery Miles 9 070
8 Steps to Better Security - A Simple…
K Crawley Paperback R534 Discovery Miles 5 340
Principles of Information Security
Herbert Mattord, Michael Whitman Paperback R1,358 R1,172 Discovery Miles 11 720
Securing Remote Access in Palo Alto…
Tom Piens Paperback R1,303 Discovery Miles 13 030
Wireless Security Architecture…
J Minella Paperback R913 Discovery Miles 9 130
AWS Certified Security Study Guide…
Santana Paperback R1,136 Discovery Miles 11 360
The Pentester BluePrint - Starting a…
PL Wylie Paperback R611 Discovery Miles 6 110

See more

Partners