Nicht aus der Schweiz? Besuchen Sie lehmanns.de
Advanced Infrastructure Penetration Testing -  Chebbi Chiheb Chebbi

Advanced Infrastructure Penetration Testing (eBook)

Defend your systems from methodized and proficient attackers
eBook Download: EPUB
2018
396 Seiten
Packt Publishing (Verlag)
978-1-78862-341-4 (ISBN)
Systemvoraussetzungen
35,99 inkl. MwSt
(CHF 35,15)
Der eBook-Verkauf erfolgt durch die Lehmanns Media GmbH (Berlin) zum Preis in Euro inkl. MwSt.
  • Download sofort lieferbar
  • Zahlungsarten anzeigen

A highly detailed guide to performing powerful attack vectors in many hands-on scenarios and defending significant security flaws in your company's infrastructure

Key Features

  • Advanced exploitation techniques to breach modern operating systems and complex network devices
  • Learn about Docker breakouts, Active Directory delegation, and CRON jobs
  • Practical use cases to deliver an intelligent endpoint-protected system

Book Description

It has always been difficult to gain

hands-on experience and a comprehensive

understanding of advanced penetration

testing techniques and vulnerability

assessment and management. This

book will be your one-stop solution to

compromising complex network devices

and modern operating systems. This book

provides you with advanced penetration

testing techniques that will help you exploit

databases, web and application servers,

switches or routers, Docker, VLAN, VoIP,

and VPN.

With this book, you will explore exploitation

abilities such as offensive PowerShell

tools and techniques, CI servers, database

exploitation, Active Directory delegation,

kernel exploits, cron jobs, VLAN hopping,

and Docker breakouts. Moving on, this

book will not only walk you through

managing vulnerabilities, but will also teach

you how to ensure endpoint protection.

Toward the end of this book, you will also

discover post-exploitation tips, tools, and

methodologies to help your organization

build an intelligent security system.

By the end of this book, you will have

mastered the skills and methodologies

needed to breach infrastructures and

provide complete endpoint protection for

your system.

What you will learn

  • Exposure to advanced infrastructure
  • penetration testing techniques and
  • methodologies
  • Gain hands-on experience of
  • penetration testing in Linux
  • system vulnerabilities and memory
  • exploitation
  • Understand what it takes to break
  • into enterprise networks
  • Learn to secure the configuration
  • management environment and
  • continuous delivery pipeline
  • Gain an understanding of how to
  • exploit networks and IoT devices
  • Discover real-world, post-exploitation
  • techniques and countermeasures

Who this book is for

If you are a system administrator, SOC analyst, penetration tester, or a network engineer and want to take your penetration testing skills and security knowledge to the next level, then this book is for you. Some prior experience with penetration testing tools and knowledge of Linux and Windows command-line syntax is beneficial.

Chiheb Chebbi is an InfoSec enthusiast with experience in various aspects of Information Security focusing on the investigation of advanced cyber attacks and researching cyber espionage and APT attacks. Chiheb is currently pursuing an Engineering degree in Computer Science at TEK-UP university in Tunisia. His core interest lies in infrastructure penetration testing, deep learning, and malware analysis. In 2016 he was included in the Alibaba Security Research Center Hall Of Fame. His talk proposals were accepted by DeepSec2017, Blackhat Europe 2016, and many world-class information security conferences
A highly detailed guide to performing powerful attack vectors in many hands-on scenarios and defending significant security flaws in your company's infrastructureAbout This BookAdvanced exploitation techniques to breach modern operating systems and complex network devicesLearn about Docker breakouts, Active Directory delegation, and CRON jobsPractical use cases to deliver an intelligent endpoint-protected systemWho This Book Is ForIf you are a system administrator, SOC analyst, penetration tester, or a network engineer and want to take your penetration testing skills and security knowledge to the next level, then this book is for you. Some prior experience with penetration testing tools and knowledge of Linux and Windows command-line syntax is beneficial.What You Will LearnExposure to advanced infrastructure penetration testing techniques and methodologiesGain hands-on experience of penetration testing in Linux system vulnerabilities and memory exploitationUnderstand what it takes to break into enterprise networksLearn to secure the configuration management environment and continuous delivery pipelineGain an understanding of how to exploit networks and IoT devicesDiscover real-world, post-exploitation techniques and countermeasuresIn DetailIt has always been difficult to gain hands-on experience and a comprehensive understanding of advanced penetration testing techniques and vulnerability assessment and management. This book will be your one-stop solution to compromising complex network devices and modern operating systems. This book provides you with advanced penetration testing techniques that will help you exploit databases, web and application servers, switches or routers, Docker, VLAN, VoIP, and VPN.With this book, you will explore exploitation abilities such as offensive PowerShell tools and techniques, CI servers, database exploitation, Active Directory delegation, kernel exploits, cron jobs, VLAN hopping, and Docker breakouts. Moving on, this book will not only walk you through managing vulnerabilities, but will also teach you how to ensure endpoint protection.Toward the end of this book, you will also discover post-exploitation tips, tools, and methodologies to help your organization build an intelligent security system.By the end of this book, you will have mastered the skills and methodologies needed to breach infrastructures and provide complete endpoint protection for your system.Style and approachYour one-stop guide to mastering the skills and methodologies of breaching infrastructures and providing complete endpoint protection to your system.
Erscheint lt. Verlag 26.2.2018
Sprache englisch
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Schlagworte Active Directory • Advanced Infrastructure Hacking • Advanced Penetration Testing • Docker • Ethical Hacking • Exploitation • Kali Linux 2017.1 • Kali Linux Revealed • Metasploit • Penetration Testing • Pentesting • vulnerability assessment
ISBN-10 1-78862-341-X / 178862341X
ISBN-13 978-1-78862-341-4 / 9781788623414
Haben Sie eine Frage zum Produkt?
EPUBEPUB (Adobe DRM)
Größe: 17,8 MB

Kopierschutz: Adobe-DRM
Adobe-DRM ist ein Kopierschutz, der das eBook vor Mißbrauch schützen soll. Dabei wird das eBook bereits beim Download auf Ihre persönliche Adobe-ID autorisiert. Lesen können Sie das eBook dann nur auf den Geräten, welche ebenfalls auf Ihre Adobe-ID registriert sind.
Details zum Adobe-DRM

Dateiformat: EPUB (Electronic Publication)
EPUB ist ein offener Standard für eBooks und eignet sich besonders zur Darstellung von Belle­tristik und Sach­büchern. Der Fließ­text wird dynamisch an die Display- und Schrift­größe ange­passt. Auch für mobile Lese­geräte ist EPUB daher gut geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen eine Adobe-ID und die Software Adobe Digital Editions (kostenlos). Von der Benutzung der OverDrive Media Console raten wir Ihnen ab. Erfahrungsgemäß treten hier gehäuft Probleme mit dem Adobe DRM auf.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen eine Adobe-ID sowie eine kostenlose App.
Geräteliste und zusätzliche Hinweise

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Das umfassende Handbuch

von Michael Kofler; Klaus Gebeshuber; Peter Kloep …

eBook Download (2022)
Rheinwerk Computing (Verlag)
CHF 48,75
Umfassendes Sicherheits-, Kontinuitäts- und Risikomanagement mit …

von Klaus-Rainer Müller

eBook Download (2023)
Springer Vieweg (Verlag)
CHF 78,15