0
Your cart

Your cart is empty

Browse All Departments
  • All Departments
Price
  • R1,000 - R2,500 (7)
  • -
Status
Brand

Showing 1 - 7 of 7 matches in All Departments

Mastering Metasploit - Exploit systems, cover your tracks, and bypass security controls with the Metasploit 5.0 framework, 4th... Mastering Metasploit - Exploit systems, cover your tracks, and bypass security controls with the Metasploit 5.0 framework, 4th Edition (Paperback, 4th Revised edition)
Nipun Jaswal
R1,360 Discovery Miles 13 600 Ships in 10 - 15 working days

Discover the next level of network defense and penetration testing with the Metasploit 5.0 framework Key Features Make your network robust and resilient with this updated edition covering the latest pentesting techniques Explore a variety of entry points to compromise a system while remaining undetected Enhance your ethical hacking skills by performing penetration tests in highly secure environments Book DescriptionUpdated for the latest version of Metasploit, this book will prepare you to face everyday cyberattacks by simulating real-world scenarios. Complete with step-by-step explanations of essential concepts and practical examples, Mastering Metasploit will help you gain insights into programming Metasploit modules and carrying out exploitation, as well as building and porting various kinds of exploits in Metasploit. Giving you the ability to perform tests on different services, including databases, IoT, and mobile, this Metasploit book will help you get to grips with real-world, sophisticated scenarios where performing penetration tests is a challenge. You'll then learn a variety of methods and techniques to evade security controls deployed at a target's endpoint. As you advance, you'll script automated attacks using CORTANA and Armitage to aid penetration testing by developing virtual bots and discover how you can add custom functionalities in Armitage. Following real-world case studies, this book will take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit 5.0 framework. By the end of the book, you'll have developed the skills you need to work confidently with efficient exploitation techniques What you will learn Develop advanced and sophisticated auxiliary, exploitation, and post-exploitation modules Learn to script automated attacks using CORTANA Test services such as databases, SCADA, VoIP, and mobile devices Attack the client side with highly advanced pentesting techniques Bypass modern protection mechanisms, such as antivirus, IDS, and firewalls Import public exploits to the Metasploit Framework Leverage C and Python programming to effectively evade endpoint protection Who this book is forIf you are a professional penetration tester, security engineer, or law enforcement analyst with basic knowledge of Metasploit, this book will help you to master the Metasploit framework and guide you in developing your exploit and module development skills. Researchers looking to add their custom functionalities to Metasploit will find this book useful. As Mastering Metasploit covers Ruby programming and attack scripting using Cortana, practical knowledge of Ruby and Cortana is required.

Hands-On Network Forensics - Investigate network attacks and find evidence using common network forensic tools (Paperback):... Hands-On Network Forensics - Investigate network attacks and find evidence using common network forensic tools (Paperback)
Nipun Jaswal
R1,199 Discovery Miles 11 990 Ships in 10 - 15 working days

Gain basic skills in network forensics and learn how to apply them effectively Key Features Investigate network threats with ease Practice forensics tasks such as intrusion detection, network analysis, and scanning Learn forensics investigation at the network level Book DescriptionNetwork forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat, it's now more important than ever to have skills to investigate network attacks and vulnerabilities. Hands-On Network Forensics starts with the core concepts within network forensics, including coding, networking, forensics tools, and methodologies for forensic investigations. You'll then explore the tools used for network forensics, followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this, you will understand how statistical flow analysis, network enumeration, tunneling and encryption, and malware detection can be used to investigate your network. Towards the end of this book, you will discover how network correlation works and how to bring all the information from different types of network devices together. By the end of this book, you will have gained hands-on experience of performing forensics analysis tasks. What you will learn Discover and interpret encrypted traffic Learn about various protocols Understand the malware language over wire Gain insights into the most widely used malware Correlate data collected from attacks Develop tools and custom scripts for network forensics automation Who this book is forThe book targets incident responders, network engineers, analysts, forensic engineers and network administrators who want to extend their knowledge from the surface to the deep levels of understanding the science behind network protocols, critical indicators in an incident and conducting a forensic search over the wire.

Mastering Metasploit, - Take your penetration testing and IT security skills to a whole new level with the secrets of... Mastering Metasploit, - Take your penetration testing and IT security skills to a whole new level with the secrets of Metasploit, 3rd Edition (Paperback, 3rd Revised edition)
Nipun Jaswal
R1,372 Discovery Miles 13 720 Ships in 10 - 15 working days

Discover the next level of network defense with the Metasploit framework Key Features Gain the skills to carry out penetration testing in complex and highly-secured environments Become a master using the Metasploit framework, develop exploits, and generate modules for a variety of real-world scenarios Get this completely updated edition with new useful methods and techniques to make your network robust and resilient Book DescriptionWe start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You'll get to know about the basics of programming Metasploit modules as a refresher and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you'll develop the ability to perform testing on various services such as databases, Cloud environment, IoT, mobile, tablets, and similar more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. By the end of the book, you will be trained specifically on time-saving techniques using Metasploit. What you will learn Develop advanced and sophisticated auxiliary modules Port exploits from PERL, Python, and many more programming languages Test services such as databases, SCADA, and many more Attack the client side with highly advanced techniques Test mobile and tablet devices with Metasploit Bypass modern protections such as an AntiVirus and IDS with Metasploit Simulate attacks on web servers and systems with Armitage GUI Script attacks in Armitage using CORTANA scripting Who this book is forThis book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It shows a number of techniques and methodologies that will help you master the Metasploit framework and explore approaches to carrying out advanced penetration testing in highly secured environments.

Metasploit Penetration Testing Cookbook - Evade antiviruses, bypass firewalls, and exploit complex environments with the most... Metasploit Penetration Testing Cookbook - Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework, 3rd Edition (Paperback, 3rd Revised edition)
Abhinav Singh, Nipun Jaswal, Monika Agarwal, Daniel Teixeira
R1,342 Discovery Miles 13 420 Ships in 10 - 15 working days

Over 100 recipes for penetration testing using Metasploit and virtual machines Key Features Special focus on the latest operating systems, exploits, and penetration testing techniques Learn new anti-virus evasion techniques and use Metasploit to evade countermeasures Automate post exploitation with AutoRunScript Exploit Android devices, record audio and video, send and read SMS, read call logs, and much more Build and analyze Metasploit modules in Ruby Integrate Metasploit with other penetration testing tools Book DescriptionMetasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports. In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool. You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation-all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization's defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more. What you will learn Set up a complete penetration testing environment using Metasploit and virtual machines Master the world's leading penetration testing tool and use it in professional penetration testing Make the most of Metasploit with PostgreSQL, importing scan results, using workspaces, hosts, loot, notes, services, vulnerabilities, and exploit results Use Metasploit with the Penetration Testing Execution Standard methodology Use MSFvenom efficiently to generate payloads and backdoor files, and create shellcode Leverage Metasploit's advanced options, upgrade sessions, use proxies, use Meterpreter sleep control, and change timeouts to be stealthy Who this book is forIf you are a Security professional or pentester and want to get into vulnerability exploitation and make the most of the Metasploit framework, then this book is for you. Some prior understanding of penetration testing and Metasploit is required.

Metasploit Bootcamp (Paperback): Nipun Jaswal Metasploit Bootcamp (Paperback)
Nipun Jaswal
R1,263 Discovery Miles 12 630 Ships in 10 - 15 working days

Master the art of penetration testing with Metasploit Framework in 7 days About This Book * A fast-paced guide that will quickly enhance your penetration testing skills in just 7 days * Carry out penetration testing in complex and highly-secured environments. * Learn techniques to Integrate Metasploit with industry's leading tools Who This Book Is For If you are a penetration tester, ethical hacker, or security consultant who quickly wants to master the Metasploit framework and carry out advanced penetration testing in highly secured environments then, this book is for you. What You Will Learn * Get hands-on knowledge of Metasploit * Perform penetration testing on services like Databases, VOIP and much more * Understand how to Customize Metasploit modules and modify existing exploits * Write simple yet powerful Metasploit automation scripts * Explore steps involved in post-exploitation on Android and mobile platforms. In Detail The book starts with a hands-on Day 1 chapter, covering the basics of the Metasploit framework and preparing the readers for a self-completion exercise at the end of every chapter. The Day 2 chapter dives deep into the use of scanning and fingerprinting services with Metasploit while helping the readers to modify existing modules according to their needs. Following on from the previous chapter, Day 3 will focus on exploiting various types of service and client-side exploitation while Day 4 will focus on post-exploitation, and writing quick scripts that helps with gathering the required information from the exploited systems. The Day 5 chapter presents the reader with the techniques involved in scanning and exploiting various services, such as databases, mobile devices, and VOIP. The Day 6 chapter prepares the reader to speed up and integrate Metasploit with leading industry tools for penetration testing. Finally, Day 7 brings in sophisticated attack vectors and challenges based on the user's preparation over the past six days and ends with a Metasploit challenge to solve. Style and approach This book is all about fast and intensive learning. That means we don't waste time in helping readers get started. The new content is basically about filling in with highly-effective examples to build new things, show solving problems in newer and unseen ways, and solve real-world examples.

Mastering Metasploit - (Paperback, 2nd Revised edition): Nipun Jaswal Mastering Metasploit - (Paperback, 2nd Revised edition)
Nipun Jaswal
R1,478 Discovery Miles 14 780 Ships in 10 - 15 working days

Take your penetration testing and IT security skills to a whole new level with the secrets of Metasploit About This Book * Gain the skills to carry out penetration testing in complex and highly-secured environments * Become a master using the Metasploit framework, develop exploits, and generate modules for a variety of real-world scenarios * Get this completely updated edition with new useful methods and techniques to make your network robust and resilient Who This Book Is For This book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It shows a number of techniques and methodologies that will help you master the Metasploit framework and explore approaches to carrying out advanced penetration testing in highly secured environments. What You Will Learn * Develop advanced and sophisticated auxiliary modules * Port exploits from PERL, Python, and many more programming languages * Test services such as databases, SCADA, and many more * Attack the client side with highly advanced techniques * Test mobile and tablet devices with Metasploit * Perform social engineering with Metasploit * Simulate attacks on web servers and systems with Armitage GUI * Script attacks in Armitage using CORTANA scripting In Detail Metasploit is a popular penetration testing framework that has one of the largest exploit databases around. This book will show you exactly how to prepare yourself against the attacks you will face every day by simulating real-world possibilities. We start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You'll get to know about the basics of programming Metasploit modules as a refresher, and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you'll develop the ability to perform testing on various services such as SCADA, databases, IoT, mobile, tablets, and many more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. By the end of the book, you will be trained specifically on time-saving techniques using Metasploit. Style and approach This is a step-by-step guide that provides great Metasploit framework methodologies. All the key concepts are explained details with the help of examples and demonstrations that will help you understand everything you need to know about Metasploit.

Mastering Metasploit (Paperback): Nipun Jaswal Mastering Metasploit (Paperback)
Nipun Jaswal
R1,453 Discovery Miles 14 530 Ships in 10 - 15 working days

A comprehensive and detailed, step by step tutorial guide that takes you through important aspects of the Metasploit framework. If you are a penetration tester, security engineer, or someone who is looking to extend their penetration testing skills with Metasploit, then this book is ideal for you. The readers ofthis book must have a basic knowledge of using Metasploit. They are also expected to have knowledge of exploitation and an indepth understanding of object-oriented programming languages.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Bestway Beach Ball (51cm)
 (2)
R26 Discovery Miles 260
Playseat Evolution Racing Chair (Black)
 (3)
R8,999 Discovery Miles 89 990
Finding Dory
Ellen DeGeneres, Albert Brooks, … Blu-ray disc  (1)
R42 Discovery Miles 420
Jumbo Puzzle Mates Puzzle & Roll Storage…
 (4)
R699 R419 Discovery Miles 4 190
Sony PlayStation Portal Remote Player…
R5,299 Discovery Miles 52 990
Shield Fresh 24 Mist Spray (Vanilla…
R19 Discovery Miles 190
Sylvanian Families Country Tree School
 (7)
R2,759 Discovery Miles 27 590
This Is Why
Paramore CD R397 Discovery Miles 3 970
Shield Sheen Xtreme (Strawberry) (750ml)
R97 Discovery Miles 970
Hani - A Life Too Short
Janet Smith, Beauregard Tromp Paperback R310 R248 Discovery Miles 2 480

 

Partners