Home > Store

Penetration Testing Fundamentals: A Hands-On Guide to Reliable Security Audits

eBook (Watermarked)

  • Your Price: $54.40
  • List Price: $64.00
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from your Account page after purchase:

    EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    PDF The popular standard, used most often with the free Acrobat® Reader® software.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

Also available in other formats.

Register your product to gain access to bonus material or receive a coupon.

Description

  • Copyright 2018
  • Dimensions: 7" x 9-1/8"
  • Pages: 448
  • Edition: 1st
  • eBook (Watermarked)
  • ISBN-10: 0-13-485453-5
  • ISBN-13: 978-0-13-485453-3

The perfect introduction to pen testing for all IT professionals and students


·         Clearly explains key concepts, terminology, challenges, tools, and skills

·         Covers the latest penetration testing standards from NSA, PCI, and NIST


Welcome to today’s most useful and practical introduction to penetration testing. Chuck Easttom brings together up-to-the-minute coverage of all the concepts, terminology, challenges, and skills you’ll need to be effective.


Drawing on decades of experience in cybersecurity and related IT fields, Easttom integrates theory and practice, covering the entire penetration testing life cycle from planning to reporting.


You’ll gain practical experience through a start-to-finish sample project relying on free open source tools. Throughout, quizzes, projects, and review sections deepen your understanding and help you apply what you’ve learned.


Including essential pen testing standards from NSA, PCI, and NIST, Penetration Testing Fundamentals will help you protect your assets–and expand your career options.


LEARN HOW TO

·         Understand what pen testing is and how it’s used

·         Meet modern standards for comprehensive and effective testing

·         Review cryptography essentials every pen tester must know

·         Perform reconnaissance with Nmap, Google searches, and ShodanHq

·         Use malware as part of your pen testing toolkit

·         Test for vulnerabilities in Windows shares, scripts, WMI, and the Registry

·         Pen test websites and web communication

·         Recognize SQL injection and cross-site scripting attacks

·         Scan for vulnerabilities with OWASP ZAP, Vega, Nessus, and MBSA

·         Identify Linux vulnerabilities and password cracks

·         Use Kali Linux for advanced pen testing

·         Apply general hacking technique ssuch as fake Wi-Fi hotspots and social engineering

·         Systematically test your environment with Metasploit

·         Write or customize sophisticated Metasploit exploits

Sample Content

Table of Contents

Introduction

Chapter 1: Introduction to Penetration Testing

What Is Penetration Testing?

    Audits

    Vulnerability Scans

    Penetration Tests

    The Hybrid Test

Terminology

Methodologies

    Nature of the Test

    Approaches

Ethical Issues

    Everything Is Confidential

    Keep in Your Lane

    If You Break It, You Bought It

Legal Issues

    Computer Fraud and Abuse Act (CFAA): 18 U.S. Code § 1030

    Unlawful Access to Stored Communications: 18 U.S. Code § 2701

    Identity Theft Enforcement and Restitution Act

    Fraud and Related Activity in Connection with Access Devices: 18 U.S. Code § 1029

    State Laws

    International Laws

Certifications

    CEH

    GPEN

    OSCP

    Mile2

    CISSP

    PPT

    This Book and Certifications

Careers in Penetration Testing

    Security Administrators

    Commercial Penetration Testing

    Government/National Defense

    Law Enforcement

Building Your Skillset

Summary

Test Your Skills

Chapter 2: Standards

PCI DSS

    The Actual Test

NIST 800-115

    Planning

    Execution

    Post-Execution

National Security Agency InfoSec Assessment Methodology (NSA-IAM)

PTES

CREST (UK)

A Synthesis (Putting Standards Together into a Single Unified Approach)

    Pre-Engagement

    The Actual Test

    Reporting

Related Standards

    OWASP

Other Standards

    ISO 27002

    NIST 800-12, Revision 1

    NIST 800-14

Summary

Test Your Skills

Chapter 3: Cryptography

Cryptography Basics

History of Encryption

    The Caesar Cipher

    Atbash

    Multi-Alphabet Substitution

    Rail Fence

Modern Methods

    Symmetric Encryption

    Modification of Symmetric Methods

    Practical Applications

Public Key (Asymmetric) Encryption

Digital Signatures

Hashing

    MD5

    SHA

    RIPEMD

    Windows Hashing

MAC and HMAC

    Rainbow Tables

    Pass the Hash

Password Crackers

Steganography

    Historical Steganography

    Methods and Tools

Cryptanalysis

    Frequency Analysis

    Modern Methods

    Practical Application

Learning More

Summary

Test Your Skills

Chapter 4: Reconnaissance

Passive Scanning Techniques

    Netcraft

    BuiltWith

    Archive.org

    Shodan

    Social Media

    Google Searching

Active Scanning Techniques

    Port Scanning

    Enumeration

Wireshark

Maltego

Other OSINT Tools

    OSINT Website

    Alexa

    Web Master Tips

Summary

Test Your Skills

Chapter 5: Malware

Viruses

    How a Virus Spreads

    Types of Viruses

    Virus Examples

Trojan Horses

Other Forms of Malware

    Rootkit

    Malicious Web-Based Code

    Logic Bombs

Creating Malware

    Levels of Malware Writing Skill

    GUI Tools

    Simple Script Viruses

    Creating a Trojan Horse

    Altering Existing Viruses

Summary

Test Your Skills

Chapter 6: Hacking Windows

Windows Details

    Windows History

    The Boot Process

    Important Windows Files

    Windows Logs

    The Registry

    Volume Shadow Copy

Windows Password Hashing

Windows Hacking Techniques

    Pass the Hash

    chntpw

    Net User Script

    Login as System

    Find the Admin

Windows Scripting

    net users

    net view

    net share

    net service

    netshell

Windows Password Cracking

    Offline NT Registry Editor

    LCP

    pwdump

    ophcrack

    John the Ripper

Detecting Malware in Windows

Cain and Abel

Summary

Test Your Skills

Chapter 7: Web Hacking

Web Technology

Specific Attacks on Websites

    SQL Script Injection

    XSS

    Other Web Attacks

Tools

    Burp Suite

    BeEF

Summary

Test Your Skills

Chapter 8: Vulnerability Scanning

Vulnerabilities

    CVE

    NIST

    OWASP

Packet Capture

    tcpdump

    Wireshark

Network Scanners

    LanHelper

Wireless Scanners/Crackers

    Aircrack

General Scanners

    MBSA

    Nessus

    Nexpose

    SAINT

Web Application Scanners

    OWASP ZAP

    Vega

Cyber Threat Intelligence

    Threatcrowd.org

    Phishtank

    Internet Storm Center

    OSINT

Summary

Test Your Skills

Chapter 9: Introduction to Linux

Linux History

Linux Commands

    ls Command

    cd Command

    Pipe Output

    finger Command

    grep Command

    ps Command

    pstree Command

    top Command

    kill Command

    Basic File and Directory Commands

    chown Command

    chmod Command

    bg Command

    fg Command

    useradd Command

    userdel Command

    usermod Command

    users Command

    who Command

Directories

    /root

    /bin

    /sbin

    /etc

    /dev

    /boot

    /usr

    /var

    /proc

Graphical User Interface

    GNOME

    KDE

Summary

Test Your Skills

Chapter 10: Linux Hacking

More on the Linux OS

    sysfs

    Crond

    Shell Commands

Linux Firewall

    Iptables

    iptables Configuration

    Syslog

Syslogd

Scripting

Linux Passwords

Linux Hacking Tricks

    Boot Hack

    Backspace Hack

Summary

Test Your Skills

Chapter 11: Introduction to Kali Linux

Kali Linux History

Kali Basics

Kali Tools

    recon-ng

    Dmitry

    Sparta

    John the Ripper

    Hashcat

    macchanger

    Ghost Phisher

Summary

Test Your Skills

Chapter 12: General Hacking Techniques

Wi-Fi Testing

    Create a Hotspot

    Using Kali as a Hotspot

    Testing the WAP Administration

    Other Wi-Fi Issues

Social Engineering

DoS

    Well-known DoS Attacks

    Tools

Summary

Test Your Skills

Chapter 13: Introduction to Metasploit

Background on Metasploit

Getting Started with Metasploit

Basic Usage of msfconsole

    Basic Commands

    Searching

Scanning with Metasploit

    SMB Scanner

    SQL Server Scan

    SSH Server Scan

    Anonymous FTP Servers

    FTP Server

How to Use Exploits

Exploit Examples

    Cascading Style Sheets

    File Format Exploit

    Remote Desktop Exploit

    More Exploits

    Common Error

Post Exploits

    Get Logged-on Users

    Check VM

    Enumerate Applications

    Going Deeper into the Target

Summary

Test Your Skills

Chapter 14: More with Metasploit

Meterpreter and Post Exploits

    ARP

    NETSTAT

    PS

    Navigation

    Download and Upload

    Desktops

    Cameras

    Key Logger

    Other Information

msfvenom

More Metasploit Attacks

    Formatting All Drives

    Attacking Windows Server 2008 R2

    Attacking Windows via Office

    Attacking Linux

    Attacking via the Web

    Another Linux Attack

    Linux Post Exploits

Summary

Test Your Skills

Chapter 15: Introduction to Scripting with Ruby

Getting Started

Basic Ruby Scripting

    A First Script

    Syntax

    Object-Oriented Programming

Summary

Test Your Skills

Chapter 16: Write Your Own Metasploit Exploits with Ruby

The API

Getting Started

Examine an Existing Exploit

Extending Existing Exploits

Writing Your First Exploit

Summary

Test Your Skills

Chapter 17: General Hacking Knowledge

Conferences

Dark Web

Certification and Training

Cyber Warfare and Terrorism

Nation State Actors

Summary

Test Your Skills

Chapter 18: Additional Pen Testing Topics

Wireless Pen Testing

    802.11

    Infrared

    Bluetooth

    Other Forms of Wireless

    Wi-Fi Hacking

Mainframe and SCADA

    SCADA Basics

    Mainframes

Mobile Pen Testing

    Cellular Terminology

    Bluetooth Attacks

    Bluetooth/Phone Tools

Summary

Test Your Skills

Chapter 19: A Sample Pen Test Project

Pen Test Outline

    Pre-Test Activities

    External

    Internal

    Optional Items

Report Outline

Summary

Appendix A: Answers to Chapter Multiple Choice Questions

9780789759375     TOC   2/13/2018

Updates

Errata

We've made every effort to ensure the accuracy of this book and its companion content. Any errors that have been confirmed since this book was published can be downloaded below.

Download the errata

Submit Errata

More Information

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |