Narrow your search

Library

Odisee (78)

KBC (74)

Thomas More Kempen (74)

Thomas More Mechelen (74)

VIVES (74)

UCLL (72)

LUCA School of Arts (65)

VUB (41)

ULiège (30)

KU Leuven (25)

More...

Resource type

book (131)

digital (1)


Language

English (129)

German (2)


Year
From To Submit

2024 (11)

2023 (10)

2022 (10)

2021 (7)

2020 (7)

More...
Listing 1 - 10 of 131 << page
of 14
>>
Sort by

Book
AWS penetration testing : implement various security strategies on AWS using tools such as kali linux, metasploit, and nmap
Author:
ISBN: 1839213868 Year: 2020 Publisher: Birmingham, England ; Mumbai : Packt,

Loading...
Export citation

Choose an application

Bookmark

Abstract


Book
Advanced infrastructure penetration testing : defend your systems from methodized and proficient attackers
Author:
Year: 2018 Publisher: Birmingham, [England] ; Mumbai, [India] : Packt,

Loading...
Export citation

Choose an application

Bookmark

Abstract

A highly detailed guide to performing powerful attack vectors in many hands-on scenarios and defending significant security flaws in your company's infrastructure About This Book Advanced exploitation techniques to breach modern operating systems and complex network devices Learn about Docker breakouts, Active Directory delegation, and CRON jobs Practical use cases to deliver an intelligent endpoint-protected system Who This Book Is For If you are a system administrator, SOC analyst, penetration tester, or a network engineer and want to take your penetration testing skills and security knowledge to the next level, then this book is for you. Some prior experience with penetration testing tools and knowledge of Linux and Windows command-line syntax is beneficial. What You Will Learn Exposure to advanced infrastructure penetration testing techniques and methodologies Gain hands-on experience of penetration testing in Linux system vulnerabilities and memory exploitation Understand what it takes to break into enterprise networks Learn to secure the configuration management environment and continuous delivery pipeline Gain an understanding of how to exploit networks and IoT devices Discover real-world, post-exploitation techniques and countermeasures In Detail It has always been difficult to gain hands-on experience and a comprehensive understanding of advanced penetration testing techniques and vulnerability assessment and management. This book will be your one-stop solution to compromising complex network devices and modern operating systems. This book provides you with advanced penetration testing techniques that will help you exploit databases, web and application servers, switches or routers, Docker, VLAN, VoIP, and VPN. With this book, you will explore exploitation abilities such as offensive PowerShell tools and techniques, CI servers, database exploitation, Active Directory delegation, kernel exploits, cron jobs, VLAN hopping, and Docker breakouts. Moving on, this book will not only walk you through managing vulnerabilities, but will also teach you how to ensure endpoint protection. Toward the end of this book, you will also discover post-exploitation tips, tools, and methodologies to help your organization build an intelligent security system. By the end of this book, you will have mastered the skills and methodologies needed to breach infrastructures and provide complete endpoint protection for your system. Style and approach Your one-stop...


Book
Hands-On Application Penetration Testing with Burp Suite
Authors: --- ---
ISBN: 1788995287 9781788995283 9781788994064 Year: 2019 Publisher: Birmingham Packt Publishing Ltd

Loading...
Export citation

Choose an application

Bookmark

Abstract

Test, fuzz, and break web applications and services using Burp Suite's powerful capabilities Key Features Master the skills to perform various types of security tests on your web applications Get hands-on experience working with components like scanner, proxy, intruder and much more Discover the best-way to penetrate and test web applications Book Description Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite. What you will learn Set up Burp Suite and its configurations for an application penetration test Proxy application traffic from browsers and mobile devices to the server Discover and identify application security issues in various scenarios Exploit discovered vulnerabilities to execute commands Exploit discovered vulnerabilities to gain access to data in various datastores Write your own Burp Suite plugin and explore the Infiltrator module Write macros to automate tasks in Burp Suite Who this book is for If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user.


Book
The penetration tester's guide to web applications
Author:
ISBN: 1523132736 1630816248 163081623X Year: 2019 Publisher: Norwood, Massachusetts : [Piscataqay, New Jersey] : Artech House, IEEE Xplore,

Loading...
Export citation

Choose an application

Bookmark

Abstract

"This innovative new resource provides both professionals and aspiring professionals with clear guidance on how to identify and exploit common web application vulnerabilities. The book focuses on offensive security and how to attack web applications. It describes each of the Open Web Application Security Project (OWASP) top ten vulnerabilities, including broken authentication, cross-site scripting and insecure deserialization, and details how to identify and exploit each weakness. Readers learn to bridge the gap between high-risk vulnerabilities and exploiting flaws to get shell access. The book demonstrates how to work in a professional services space to produce quality and thorough testing results by detailing the requirements of providing a best-of-class penetration testing service. It offers insight into the problem of not knowing how to approach a web app pen test and the challenge of integrating a mature pen testing program into an organization. Based on the author's many years of first-hand experience, this book provides examples of how to break into user accounts, how to breach systems, and how to configure and wield penetration testing tools."--Publisher's description


Book
Kali Linux penetration testing bible
Author:
ISBN: 1119719070 111971964X Year: 2021 Publisher: Hoboken, New Jersey : Wiley,

Loading...
Export citation

Choose an application

Bookmark

Abstract


Book
Web penetration testing with Kali Linux : explore the methods and tools of ethical hacking with Kali Linux
Authors: ---
Year: 2018 Publisher: Birmingham, [England] ; Mumbai, [India] : Packt Publishing,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes About This Book Know how to set up your lab with Kali Linux Discover the core concepts of web penetration testing Get the tools and techniques you need with Kali Linux Who This Book Is For Since this book sets out to cover a large number of tools and security fields, it can work as an introduction to practical security skills for beginners in security. In addition, web programmers and also system administrators would benefit from this rigorous introduction to web penetration testing. Basic system administration skills are necessary, and the ability to read code is a must. What You Will Learn Learn how to set up your lab with Kali Linux Understand the core concepts of web penetration testing Get to know the tools and techniques you need to use with Kali Linux Identify the difference between hacking a web application and network hacking Expose vulnerabilities present in web servers and their applications using server-side attacks Understand the different techniques used to identify the flavor of web applications See standard attacks such as exploiting cross-site request forgery and cross-site scripting flaws Get an overview of the art of client-side attacks Explore automated attacks such as fuzzing web applications In Detail Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defe...


Book
Penetration testing : a guide for business and IT managers
Authors: --- --- --- --- --- et al.
ISBN: 1523148209 1780174101 1780174098 Year: 2019 Publisher: Swindon, UK : BCS Learning & Development Ltd,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Penetration testing is the attempt to professionally break in to an organisation's systems by exploiting any vulnerabilities, with the goal of determining whether an organisation's IT systems and resources are secure. As hackers and would-be cyber attackers become increasingly more brazen, penetration testing has become an essential practice. This BCS guide for business and IT managers, developed in collaboration with CREST, explains the process of penetration testing and the benefits it brings. With contributions from practising penetration testers and information security experts, the book brings together a wide range of expertise, insight, and tips for setting up a penetration testing programme, maintaining it, and responding to the results of penetration tests. - Introduces penetration testing as an exploitative test technique to check whether a target system's security controls can be defeated; - Written by a wide range of industry experts from academics to practising penetration testers to information security managers, with support from CREST (accreditation and certification body for information security industry); - Covers insights from across the penetration testing process, from initial set up to reporting results and acting on them. --- "This is the first time I’ve encountered a book which manages to combine properly researched good practice for penetration testing with the real requirements of the business community...The authors really know their stuff and I found myself nodding and smiling many times in every chapter. The case studies and examples are pithy and highly relevant. Concepts such as red teaming and intelligence-led penetration testing are clearly explained and contrasted with other forms of testing, helping demystify this complex topic. Each chapter is well laid out and the guidance provided is exactly what managers need to know to get great value from security testing exercises of all types. Over a dozen expert authors have contributed to this book and the results speak for themselves – this is a must read for those responsible for information security in organisations of all sizes." - Peter Wood FBCS CITP CISSP M.Inst.ISP , Partner, Naturally Cyber LLP and Founder, First Base Technologies LLP -


Book
Learn penetration testing : understand the art of penetration testing and develop your white hat hacker skills
Author:
ISBN: 1838644164 Year: 2019 Publisher: Birmingham, England ; Mumbai : Packt,

Loading...
Export citation

Choose an application

Bookmark

Abstract


Book
Python ethical hacking from scratch : think like an ethical hacker, avoid detection, and successfully develop, deploy, detect, and avoid malware
Author:
ISBN: 1838825312 9781838825317 Year: 2021 Publisher: Birmingham, England ; Mumbai : Packt Publishing,

Loading...
Export citation

Choose an application

Bookmark

Abstract


Book
Ethical Hacking Workshop : Explore a Practical Approach to Learning and Applying Ethical Hacking Techniques for Effective Cybersecurity
Authors: ---
ISBN: 1804613045 Year: 2023 Publisher: Birmingham, England : Packt Publishing,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Listing 1 - 10 of 131 << page
of 14
>>
Sort by