Instant Metasploit Starter

Karthik Ranganath

  • 出版商: Packt Publishing
  • 出版日期: 2013-06-29
  • 售價: $940
  • 貴賓價: 9.5$893
  • 語言: 英文
  • 頁數: 52
  • 裝訂: Paperback
  • ISBN: 1849694486
  • ISBN-13: 9781849694483
  • 相關分類: Metasploit
  • 下單後立即進貨 (約3~4週)

商品描述

The art of ethical hacking made easy with Metasploit

Overview

  • Learn something new in an Instant! A short, fast, focused guide delivering immediate results
  • Rapidly develop and execute exploit codes against a remote target machine
  • Focus less on theory and more on results, with clear, step-by-step instructions on how to master ethical hacking, previews, and examples to help you secure your world from hackers
  • Structured in such a way that you will grasp the concepts of Metasploit framework very quickly even if you don’t have any prior experience in the topic

In Detail

The Metasploit framework is an exploit development framework. It has evolved as a one stop shop for all the needs of ethical hacking. For a beginner who wishes to learn the framework and domain, Metasploit provides everything to make your life easier and secure your world from attackers.

This book is written in such a way that readers can start using the framework right from the word go. From exploiting to auditing, it shows you amazing ways to prevent attacks from hackers. The chapters are designed to balance the theory as well as the practical needs of a learner.

Instant Metasploit Starter begins with setting up your virtual lab as an attacker and a victim. This provides a real-world feel to the learning. It takes the Windows platform as an example and explains the vulnerabilities in the Windows OS and also shows how Metasploit can exploit these vulnerabilities.

The book doesn't just stop with exploitation, but also covers the post exploitation tasks such as credential stealing, token stealing, elevating privileges, and more.

What you will learn from this book

  • Get an in depth knowledge of Vulnerability research
  • Start a Scanning system for elevated privileges which will give you an edge above others
  • Explore various topics right from exploiting to auditing computer systems
  • Get to grips with the key aspects of Post Exploitation kung Fu
  • Understand the basics of Backdooring and maintain access
  • Get an insight into Stealing credentials

Approach

Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. Instant Metasploit Starter is a fast-paced introductory guide designed to give you all the information you need to start as a smart ethical hacker, and defend your world from attacks instantly.

Who this book is written for

This book is designed for security enthusiasts who are more interested in getting hands-on experience rather than reading just theory. It is also for anyone who is aware of the Metasploit framework and wishes to understand it better and start using it instantly.

商品描述(中文翻譯)

以Metasploit輕鬆學習道德駭客藝術

概述
- 立即學習新知識!一本短小、快速、專注的指南,能立即帶來成果
- 快速開發並執行針對遠程目標機器的攻擊代碼
- 少理論,多實際成果,提供清晰的逐步指示,幫助您掌握道德駭客技巧,並透過預覽和示例保護您的世界免受駭客攻擊
- 結構化設計,即使您對該主題沒有任何先前經驗,也能迅速掌握Metasploit框架的概念

詳細內容
Metasploit框架是一個攻擊開發框架,已發展成為道德駭客的一站式解決方案。對於希望學習該框架和領域的初學者來說,Metasploit提供了一切,讓您的生活更輕鬆,並保護您的世界免受攻擊者的侵害。

本書以讓讀者從一開始就能使用該框架的方式撰寫,從攻擊到審計,展示了防止駭客攻擊的驚人方法。各章節旨在平衡學習者的理論和實踐需求。

《Instant Metasploit Starter》從將您的虛擬實驗室設置為攻擊者和受害者開始。這為學習提供了真實感。以Windows平台為例,解釋了Windows操作系統的漏洞,並展示了Metasploit如何利用這些漏洞。

本書不僅僅停留在攻擊,還涵蓋了後續的剝奪權限、令牌竊取、提升權限等任務。

本書的學習重點
- 深入了解漏洞研究
- 啟動一個掃描系統以獲得高級權限,使您在競爭中佔據優勢
- 探索從攻擊到審計計算機系統的各種主題
- 掌握後續剝奪權限的關鍵要素
- 理解後門基礎知識並保持訪問權限
- 洞察搶奪憑據的方法

方法
- 瞭解一項新技術,了解它是什麼以及它能為您做什麼,然後開始使用最重要的功能和任務。《Instant Metasploit Starter》是一本快節奏的入門指南,旨在為您提供開始成為聰明的道德駭客所需的所有信息,並立即保護您的世界免受攻擊。

本書的讀者
- 本書適合對獲得實踐經驗更感興趣而非僅閱讀理論的安全愛好者。同時,任何熟悉Metasploit框架並希望更好地了解並立即使用它的人也適用。