Hands-On Penetration Testing on Windows – دانلود آموزش تست نفوذ در ویندوز

Hands-On Penetration Testing on Windows – در این کتاب، شما تکنیک های پیشرفته ای را برای تست نفوذ به محیط ویندوز از طریق مفاهیم هک شبکه و تکنیک های پیشرفته ویندوز و ابزارهای کالی لینوکس را یاد خواهید گرفت، مانند سرریز کردن پشته و  استفاده از kernel، با استفاده از اصول برنامه نویسی که به شما امکان استفاده از اسکریپت های قدرتمند پایتون و شل کد را می دهد.

لینک دانلود کتاب Hands-On Penetration Testing on Windows

 

دانلود – حجم : 25 مگابايت

رمز فايل: technet24.ir

Book Details
ISBN 139781788295666
Paperback 452 pages
Phil Bramwell
July 2018

Book Description

Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients.

In this book, you’ll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We’ll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode.

We’ll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we’ll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits.

By the end of this book, you’ll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.

Table of Contents

1: Bypassing Network Access Control
2: Sniffing and Spoofing
3: Windows Passwords on the Network
4: Advanced Network Attacks
5: Cryptography and the Penetration Tester
6: Advanced Exploitation with Metasploit
7: Stack and Heap Memory Management
8: Windows Kernel Security
9: Weaponizing Python
10: Windows Shellcoding
11: Bypassing Protections with ROP
12: Fuzzing Techniques
13: Going Beyond the Foothold
14: Taking PowerShell to the Next Level
15: Escalating Privileges
16: Maintaining Access
17: Tips and Tricks

What You Will Learn
Get to know advanced pen testing techniques with Kali Linux
Gain an understanding of Kali Linux tools and methods from behind the scenes
See how to use Kali Linux at an advanced level
Understand the exploitation of Windows kernel drivers
Understand advanced Windows concepts and protections, and how to bypass them using Kali Linux
Discover Windows exploitation techniques, such as stack and heap overflows and kernel exploitation, through coding principles

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.