Narrow your search

Library

KBC (8)

ULiège (6)

KU Leuven (2)

Odisee (2)

Thomas More Kempen (2)

Thomas More Mechelen (2)

UCLL (2)

ULB (2)

VIVES (2)

VUB (2)

More...

Resource type

book (10)


Language

English (9)

German (1)


Year
From To Submit

2022 (10)

Listing 1 - 10 of 10
Sort by

Book
Windows and Linux penetration testing from scratch : harness the power of pen testing with Kali Linux for unbeatable hard-hitting results.
Author:
ISBN: 1801814090 Year: 2022 Publisher: Birmingham, England : Packt Publishing,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Let's be honest--security testing can get repetitive. If you're ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients. This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You'll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you'll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you'll be able to go deeper and keep your access. By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients' environments and providing the necessary insight for proper remediation.


Book
Mastering Kali Linux for advanced penetration testing : become a cybersecurity ethical hacking expert using metasploit, nmap, wireshark, and burp suite
Author:
ISBN: 1801812675 Year: 2022 Publisher: Birmingham : Packt Publishing, Limited,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniques Key Features Master advanced pentesting tactics and techniques with Kali Linux to build highly secure systems Leverage Kali Linux to penetrate modern infrastructures and avoid detection Explore red teaming and play the hackers game to proactively defend your infrastructure Book Description COVID-19 has changed the way we live and work. Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you will learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You will be introduced to laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. Gathering all possible information on a target is pivotal for a penetration tester. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on reconnaissance, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 pandemic-specific cyber failures and understand the cyber risks involved with working from home. By the end of this Kali Linux book, you will have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies. What you will learn Exploit networks using wired/wireless networks, cloud infrastructure, and web services Learn embedded peripheral device, radio frequency, and IoT hacking techniques Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec Perform cloud security vulnerability assessment and exploitation of security misconfiguration Take your physical security testing to the next level with RFID/Bluetooth hacking and learn how to clone identity cards Who this book is for This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.


Book
Penetration Testing mit Metasploit : Praxiswissen für mehr IT-Sicherheit.
Author:
ISBN: 3747505643 Year: 2022 Publisher: Frechen : mitp,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Metasploit ist ein mächtiges Werkzeug, mit dem auch unerfahrene Administratoren gängige Angriffsmethoden verstehen und nachstellen können, um Sicherheitslücken im System aufzuspüren. Der Autor erläutert in diesem Buch gezielt alle Funktionen von Metasploit, die relevant für Verteidiger (sogenannte Blue Teams) sind, und zeigt, wie sie im Alltag der IT-Security wirkungsvoll eingesetzt werden können. Als Grundlage erhalten Sie das Basiswissen zu Exploits und Penetration Testing und setzen eine Kali-Linux-Umgebung auf. Mit dem kostenlos verfügbaren Portscanner Nmap scannen Sie Systeme auf angreifbare Dienste ab. Schritt für Schritt lernen Sie die Durchführung eines typischen Hacks mit Metasploit kennen und erfahren, wie Sie mit einfachen Techniken in k|rzester Zeit höchste Berechtigungsstufen in den Zielumgebungen erlangen. Schließlich zeigt der Autor, wie Sie Metasploit von der Meldung einer Sicherheitsbedrohung über das Patchen bis hin zur Validierung in der Verteidigung von IT-Systemen und Netzwerken einsetzen. Dabei gibt er konkrete Tipps zur Erhöhung Ihres IT-Sicherheitslevels. Zusätzlich lernen Sie, Schwachstellen mit dem Schwachstellenscanner Nessus zu finden, auszuwerten und auszugeben. So wird Metasploit ein effizienter Bestandteil Ihrer IT-Sicherheitsstrategie. Sie können Schwachstellen in Ihrem System finden und Angriffstechniken unter sicheren Rahmenbedingungen selbst anwenden sowie fundierte Entscheidungen für Gegenmaßnahmen treffen und prüfen, ob diese erfolgreich sind.


Book
The ultimate Kali Linux book : perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire
Author:
ISBN: 1801819017 Year: 2022 Publisher: Birmingham, England ; Mumbai : Packt Publishing,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Explore the latest ethical hacking tools and techniques to perform penetration testing from scratch Key Features Learn to compromise enterprise networks with Kali Linux Gain comprehensive insights into security concepts using advanced real-life hacker techniques Use Kali Linux in the same way ethical hackers and penetration testers do to gain control of your environment Book Description Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks. This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you'll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you'll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You'll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you'll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment. By the end of this Kali Linux book, you'll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux. What you will learn Explore the fundamentals of ethical hacking Understand how to install and configure Kali Linux Perform asset and network discovery techniques Focus on how to perform vulnerability assessments Exploit the trust in Active Directory domain services Perform advanced exploitation with Command and Control (C2) techniques Implement advanced wireless hacking techniques Become well-versed with exploiting vulnerable web applications Who this book is for This pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux operating system (OS), then this book is for you.


Book
CEH v11 : certified ethical hacker version 11 practice tests
Author:
ISBN: 111982513X 1119824524 Year: 2022 Publisher: Hoboken, New Jersey : John Wiley & Sons, Inc.,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Master CEH v11 and identify your weak spots CEH: Certified Ethical Hacker Version 11 Practice Tests are the ideal preparation for this high-stakes exam. Five complete, unique practice tests are designed to help you identify weak spots in your understanding, so you can direct your preparation efforts efficiently and gain the confidence--and skills--you need to pass. These tests cover all section sections of the exam blueprint, allowing you to test your knowledge of Background, Analysis/Assessment, Security, Tools/Systems/Programs, Procedures/Methodology, Regulation/Policy, and Ethics. Coverage aligns with CEH version 11, including material to test your knowledge of reconnaissance and scanning, cloud, tablet, and mobile and wireless security and attacks, the latest vulnerabilities, and the new emphasis on Internet of Things (IoT). The exams are designed to familiarize CEH candidates with the test format, allowing them to become more comfortable apply their knowledge and skills in a high-pressure test setting. The ideal companion for the Sybex CEH v11 Study Guide, this book is an invaluable tool for anyone aspiring to this highly-regarded certification. Offered by the International Council of Electronic Commerce Consultants, the Certified Ethical Hacker certification is unique in the penetration testing sphere, and requires preparation specific to the CEH exam more than general IT security knowledge. This book of practice tests help you steer your study where it needs to go by giving you a glimpse of exam day while there's still time to prepare. Practice all seven sections of the CEH v11 exam Test your knowledge of security, tools, procedures, and regulations Gauge your understanding of vulnerabilities and threats Master the material well in advance of exam day By getting inside the mind of an attacker, you gain a one-of-a-kind perspective that dramatically boosts your marketability and advancement potential. If you're ready to attempt this unique certification, the CEH: Certified Ethical Hacker Version 11 Practice Tests are the major preparation tool you should not be without.


Book
Certified ethical hacker (CEH) V11 312-50 exam guide : keep up to date with ethical hacking trends and hone your skills with hands-on activities
Authors: ---
ISBN: 1801815453 Year: 2022 Publisher: Birmingham, England ; Mumbai : Packt,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Develop foundational skills in ethical hacking and penetration testing while getting ready to pass the certification exam Key Features Learn how to look at technology from the standpoint of an attacker Understand the methods that attackers use to infiltrate networks Prepare to take and pass the exam in one attempt with the help of hands-on examples and mock tests Book Description With cyber threats continually evolving, understanding the trends and using the tools deployed by attackers to determine vulnerabilities in your system can help secure your applications, networks, and devices. To outmatch attacks, developing an attacker's mindset is a necessary skill, which you can hone with the help of this cybersecurity book. This study guide takes a step-by-step approach to helping you cover all the exam objectives using plenty of examples and hands-on activities. You'll start by gaining insights into the different elements of InfoSec and a thorough understanding of ethical hacking terms and concepts. You'll then learn about various vectors, including network-based vectors, software-based vectors, mobile devices, wireless networks, and IoT devices. The book also explores attacks on emerging technologies such as the cloud, IoT, web apps, and servers and examines prominent tools and techniques used by hackers. Finally, you'll be ready to take mock tests, which will help you test your understanding of all the topics covered in the book. By the end of this book, you'll have obtained the information necessary to take the 312-50 exam and become a CEH v11 certified ethical hacker. What you will learn Get to grips with information security and ethical hacking Undertake footprinting and reconnaissance to gain primary information about a potential target Perform vulnerability analysis as a means of gaining visibility of known security weaknesses Become familiar with the tools and techniques used by an attacker to hack into a target system Discover how network sniffing works and ways to keep your information secure Explore the social engineering techniques attackers use to compromise systems Who this book is for This ethical hacking book is for security professionals, site admins, developers, auditors, security officers, analysts, security consultants, and network engineers. Basic networking knowledge (Network+) and at least two years of experience working within the InfoSec domain are expected.


Book
Corporate cybersecurity : identifying risks and the bug bounty program
Author:
ISBN: 1119782538 1119782562 1119782546 Year: 2022 Publisher: Hoboken, New Jersey ; Chichester, England : John Wiley & Sons, Ltd.,

Loading...
Export citation

Choose an application

Bookmark

Abstract

"Understanding the evolution of bug bounty programs first requires familiarity with the hacking landscape, or as many in the information security field know it, penetration testing. Security researchers haven't always been respected nor given the opportunity to shine. Throughout history, hacking has been a word that scares the public and creates waves of fear inside of a company when rumors of a 'hack' spread. The first bounty paid for breaking into something (in recorded history) was in 1851. Charles Alfred Hobbs was paid roughly the equivalent of $20,000 US Dollars to pick a physical lock. (https://www.itspmagazine.com/itsp-chronicles/history-and-interesting-facts-about-bug-bounties-an-appsec-usa-2017-panel-recap)."--


Book
Handbook for CTFers
Authors: ---
ISBN: 9789811903366 Year: 2022 Publisher: Singapore Springer Nature Singapore :Imprint: Springer


Book
IoT system testing : an IoT journey from devices to analytics and the edge
Author:
ISBN: 1484282752 1484282760 Year: 2022 Publisher: New York, New York : Apress Media LLC,

Loading...
Export citation

Choose an application

Bookmark

Abstract

To succeed, teams must assure the quality of IoT systems. The world of technology continually moves from one hot area to another; this book considers the next explosionof IoTfrom a quality testing viewpoint. You'll first gain an introduction to the Internet of Things (IoT), V&V, and testing. Next, you'll be walked through IoT test planning and strategy over the full life cycle, including the impact of data analytics and AI. You will then delve deeper into IoT security testing and various test techniques, patterns, and more. This is followed by a detailed study of IoT software test labs, architecture, environments and AI. There are many options for testing IoT qualities based on the criticality of the software and risks involved; each option has positives, negatives, as well as cost and schedule impacts. The book will guide start-up and experienced teams into these paths and help you to improve the testing and quality assessment of IoT systems. You will: Understand IoT software test architecture and planning Master IoT security testing and test techniques Study IoT test lab automation and architectures Review the need for IoT security, data analytics, AI, Neural Networks and dependability using testing and V&V.


Book
IoT system testing : an IoT journey from devices to analytics and the edge
Author:
ISBN: 9781484282762 9781484282755 Year: 2022 Publisher: New York, N.Y. Apress

Loading...
Export citation

Choose an application

Bookmark

Abstract

To succeed, teams must assure the quality of IoT systems. The world of technology continually moves from one hot area to another; this book considers the next explosionof IoTfrom a quality testing viewpoint. You'll first gain an introduction to the Internet of Things (IoT), V&V, and testing. Next, you'll be walked through IoT test planning and strategy over the full life cycle, including the impact of data analytics and AI. You will then delve deeper into IoT security testing and various test techniques, patterns, and more. This is followed by a detailed study of IoT software test labs, architecture, environments and AI. There are many options for testing IoT qualities based on the criticality of the software and risks involved; each option has positives, negatives, as well as cost and schedule impacts. The book will guide start-up and experienced teams into these paths and help you to improve the testing and quality assessment of IoT systems. You will: Understand IoT software test architecture and planning Master IoT security testing and test techniques Study IoT test lab automation and architectures Review the need for IoT security, data analytics, AI, Neural Networks and dependability using testing and V&V.

Listing 1 - 10 of 10
Sort by