Muutke küpsiste eelistusi

Hands on Hacking: Become an Expert at Next Gen Penetration Testing and Purple Teaming [Pehme köide]

(Hacker House), (Hacker House)
  • Formaat: Paperback / softback, 608 pages, kõrgus x laius x paksus: 226x183x33 mm, kaal: 839 g
  • Ilmumisaeg: 04-Sep-2020
  • Kirjastus: John Wiley & Sons Inc
  • ISBN-10: 1119561450
  • ISBN-13: 9781119561453
Teised raamatud teemal:
  • Pehme köide
  • Hind: 42,54 €*
  • * hind on lõplik, st. muud allahindlused enam ei rakendu
  • Tavahind: 50,05 €
  • Säästad 15%
  • Raamatu kohalejõudmiseks kirjastusest kulub orienteeruvalt 2-4 nädalat
  • Kogus:
  • Lisa ostukorvi
  • Tasuta tarne
  • Tellimisaeg 2-4 nädalat
  • Lisa soovinimekirja
  • Raamatukogudele
  • Formaat: Paperback / softback, 608 pages, kõrgus x laius x paksus: 226x183x33 mm, kaal: 839 g
  • Ilmumisaeg: 04-Sep-2020
  • Kirjastus: John Wiley & Sons Inc
  • ISBN-10: 1119561450
  • ISBN-13: 9781119561453
Teised raamatud teemal:

A fast, hands-on introduction to offensive hacking techniques

Hands-On Hacking teaches readers to see through the eyes of their adversary and apply hacking techniques to better understand real-world risks to computer networks and data. Readers will benefit from the author's years of experience in the field hacking into computer networks and ultimately training others in the art of cyber-attacks. This book holds no punches and explains the tools, tactics and procedures used by ethical hackers and criminal crackers alike.

We will take you on a journey through a hacker’s perspective when focused on the computer infrastructure of a target company, exploring how to access the servers and data. Once the information gathering stage is complete, you’ll look for flaws and their known exploits—including tools developed by real-world government financed state-actors.

•    An introduction to the same hacking techniques that malicious hackers will use against an organization

•    Written by infosec experts with proven history of publishing vulnerabilities and highlighting security flaws

•    Based on the tried and tested material used to train hackers all over the world in the art of breaching networks

•    Covers the fundamental basics of how computer networks are inherently vulnerable to attack, teaching the student how to apply hacking skills to uncover vulnerabilities

We cover topics of breaching a company from the external network perimeter, hacking internal enterprise systems and web application vulnerabilities. Delving into the basics of exploitation with real-world practical examples, you won’t find any hypothetical academic only attacks here. From start to finish this book will take the student through the steps necessary to breach an organization to improve its security.

Written by world-renowned cybersecurity experts and educators, Hands-On Hacking teaches entry-level professionals seeking to learn ethical hacking techniques. If you are looking to understand penetration testing and ethical hacking, this book takes you from basic methods to advanced techniques in a structured learning format.

Foreword xviii
Introduction xx
Chapter 1 Hacking A Business Case
1(12)
All Computers Are Broken
2(2)
The Stakes
4(1)
What's Stolen and Why It's Valuable
4(1)
The Internet of Vulnerable Things
4(1)
Blue, Red, and Purple Teams
5(4)
Blue Teams
5(1)
Red Teams
5(2)
Purple Teams
7(2)
Hacking is Part of Your Company's Immune System
9(2)
Summary
11(1)
Notes
12(1)
Chapter 2 Hacking Ethically And Legally
13(10)
Laws That Affect Your Work
14(1)
Criminal Hacking
15(1)
Hacking Neighborly
15(1)
Legally Gray
16(1)
Penetration Testing Methodologies
17(1)
Authorization
18(1)
Responsible Disclosure
19(1)
Bug Bounty Programs
20(1)
Legal Advice and Support
21(1)
Hacker House Code of Conduct
22(1)
Summary
22(1)
Chapter 3 Building Your Hack Box
23(32)
Hardware for Hacking
24(2)
Linux or BSD?
26(1)
Host Operating Systems
27(2)
Gentoo Linux
27(1)
Arch Linux
28(1)
Debian
28(1)
Ubuntu
28(1)
Kali Linux
29(1)
Verifying Downloads
29(2)
Disk Encryption
31(2)
Essential Software
33(3)
Firewall
34(1)
Password Manager
35(1)
Email
36(1)
Setting Up VirtualBox
36(15)
Virtualization Settings
37(1)
Downloading and Installing VirtualBox
37(1)
Host-Only Networking
37(3)
Creating a Kali Linux VM
40(2)
Creating a Virtual Hard Disk
42(1)
Inserting a Virtual CD
43(1)
Virtual Network Adapters
44(4)
Labs
48(3)
Guest Additions
51(1)
Testing Your Virtual Environment
52(1)
Creating Vulnerable Servers
53(1)
Summary
54(1)
Chapter 4 Open Source Intelligence Gathering
55(32)
Does Your Client Need an OSINT Review?
56(1)
What Are You Looking For?
57(1)
Where Do You Find It?
58(1)
OSINT Tools
59(1)
Grabbing Email Addresses from Google
59(3)
Google Dorking the Shadows
62(1)
A Brief Introduction to Passwd and Shadow Files
62(3)
The Google Hacking Database
65(1)
Have You Been "Pwned" Yet?
66(1)
OSINT Framework Recon-ng
67(7)
Recon-ng Under the Hood
74(1)
Harvesting the Web
75(1)
Document Metadata
76(4)
Maltego
80(1)
Social Media Networks
81(2)
Shodan
83(2)
Protecting Against OSINT
85(1)
Summary
86(1)
Chapter 5 The Domain Name System
87(48)
The Implications of Hacking DNS
87(1)
A Brief History of DNS
88(1)
The DNS Hierarchy
88(1)
A Basic DNS Query
89(3)
Authority and Zones
92(1)
DNS Resource Records
92(3)
BIND9
95(3)
DNS Hacking Toolkit
98(1)
Finding Hosts
98(4)
WHOIS
98(2)
Brute-Forcing Hosts with Recon-ng
100(1)
Host
101(1)
Finding the SOA with Dig
102(1)
Hacking a Virtual Name Server
103(1)
Port Scanning with Nmap
104(2)
Digging for Information
106(2)
Specifying Resource Records
108(3)
Information Leak CHAOS
111(2)
Zone Transfer Requests
113(1)
Information-Gathering Tools
114(4)
Fierce
115(1)
Dnsrecon
116(1)
Dnsenum
116(2)
Searching for Vulnerabilities and Exploits
118(2)
Searchsploit
118(1)
Other Sources
119(1)
DNS Traffic Amplification
120(1)
Metasploit
121(4)
Carrying Out a Denial-of-Service Attack
125(1)
DoS Attacks with Metasploit
126(2)
DNS Spoofing
128(1)
DNS Cache Poisoning
129(2)
DNS Cache Snooping
131(1)
DNSSEC
131(1)
Fuzzing
132(2)
Summary
134(1)
Chapter 6 Electronic Mail
135(56)
The Email Chain
135(2)
Message Headers
137(1)
Delivery Status Notifications
138(3)
The Simple Mail Transfer Protocol
141(2)
Sender Policy Framework
143(2)
Scanning a Mail Server
145(13)
Complete Nmap Scan Results (TCP)
149(3)
Probing the SMTP Service
152(1)
Open Relays
153(2)
The Post Office Protocol
155(2)
The Internet Message Access Protocol
157(1)
Mail Software
158(4)
Exim
159(1)
Sendmail
159(1)
Cyrus
160(1)
PHP Mail
160(1)
Webmail
161(1)
User Enumeration via Finger
162(5)
Brute-Forcing the Post Office
167(2)
The Nmap Scripting Engine
169(3)
CVE-2014-0160: The Heartbleed Bug
172(8)
Exploiting CVE-2010-4345
180(5)
Got Root?
183(1)
Upgrading Your Shell
184(1)
Exploiting CVE-2017-7692
185(3)
Summary
188(3)
Chapter 7 The World Wide Web Of Vulnerabilities
191(60)
The World Wide Web
192(1)
The Hypertext Transfer Protocol
193(7)
HTTP Methods and Verbs
195(1)
HTTP Response Codes
196(2)
Stateless
198(1)
Cookies
198(2)
Uniform Resource Identifiers
200(1)
LAMP: Linux, Apache, MySQL, and PHP
201(5)
Web Server: Apache
202(1)
Database: MySQL
203(1)
Server-Side Scripting: PHP
203(2)
Nginx
205(1)
Microsoft IIS
205(1)
Creepy Crawlers and Spiders
206(1)
The Web Server Hacker's Toolkit
206(1)
Port Scanning a Web Server
207(3)
Manual HTTP Requests
210(2)
Web Vulnerability Scanning
212(4)
Guessing Hidden Web Content
216(4)
Nmap
217(1)
Directory Busting
218(1)
Directory Traversal Vulnerabilities
219(1)
Uploading Files
220(3)
WebDAV
220(2)
Web Shell with Weevely
222(1)
HTTP Authentication
223(2)
Common Gateway Interface
225(1)
Shellshock
226(6)
Exploiting Shellshock Using Metasploit
227(1)
Exploiting Shellshock with cURL and Netcat
228(4)
SSL, TLS, and Heartbleed
232(6)
Web Administration Interfaces
238(4)
Apache Tomcat
238(2)
Webmin
240(1)
Phpmyadmin
241(1)
Web Proxies
242(1)
Proxychains
243(2)
Privilege Escalation
245(1)
Privilege Escalation Using DirtyCOW
246(3)
Summary
249(2)
Chapter 8 Virtual Private Networks
251(32)
What Is a VPN?
251(2)
Internet Protocol Security
253(1)
Internet Key Exchange
253(1)
Transport Layer Security and VPNs
254(1)
User Databases and Authentication
255(2)
SQL Database
255(1)
RADIUS
255(1)
LDAP
256(1)
PAM
256(1)
TACACS+
256(1)
The NSA and VPNs
257(1)
The VPN Hacker's Toolkit
257(1)
VPN Hacking Methodology
257(1)
Port Scanning a VPN Server
258(4)
Hping3
259(2)
UDP Scanning with Nmap
261(1)
IKE-scan
262(5)
Identifying Security Association Options
263(2)
Aggressive Mode
265(2)
OpenVPN
267(8)
LDAP
275(2)
OpenVPN and Shellshock
277(1)
Exploiting CVE-2017-5618
278(3)
Summary
281(2)
Chapter 9 Files And File Sharing
283(32)
What Is Network-Attached Storage?
284(1)
File Permissions
284(3)
NAS Hacking Toolkit
287(1)
Port Scanning a File Server
288(1)
The File Transfer Protocol
289(2)
The Trivial File Transfer Protocol
291(1)
Remote Procedure Calls
292(2)
RPCinfo
294(1)
Server Message Block
295(11)
NetBIOS and NBT
296(2)
Samba Setup
298(1)
Enum4Linux
299(4)
SambaCry (CVE-2017-7494)
303(3)
Rsync
306(2)
Network File System
308(1)
NFS Privilege Escalation
309(2)
Searching for Useful Files
311(1)
Summary
312(3)
Chapter 10 Unix
315(40)
UNIX System Administration
316(1)
Solaris
316(2)
UNIX Hacking Toolbox
318(1)
Port Scanning Solaris
319(1)
Telnet
320(4)
Secure Shell
324(2)
RPC
326(12)
CVE-2010-4435
329(1)
CVE-1999-0209
329(1)
CVE-2017-3623
330(1)
Hacker's Holy Grail EBBSHAVE
331(1)
EBBSHAVE Version 4
332(3)
EBBSHAVE Version 5
335(1)
Debugging EBBSHAVE
335(3)
R-services
338(1)
The Simple Network Management Protocol
339(2)
Ewok
341(1)
The Common UNIX Printing System
341(2)
The X Window System
343(4)
Cron and Local Files
347(4)
The Common Desktop Environment
351(1)
EXTREMEPARR
351(2)
Summary
353(2)
Chapter 11 Databases
355(40)
Types of Databases
356(2)
Flat-File Databases
356(1)
Relational Databases
356(2)
Nonrelational Databases
358(1)
Structured Query Language
358(1)
User-Defined Functions
359(1)
The Database Hacker's Toolbox
360(1)
Common Database Exploitation
360(1)
Port Scanning a Database Server
361(1)
MySQL
362(12)
Exploring a MySQL Database
362(11)
MySQL Authentication
373(1)
PostgreSQL
374(3)
Escaping Database Software
377(1)
Oracle Database
378(3)
MongoDB
381(1)
Redis
381(3)
Privilege Escalation via Databases
384(8)
Summary
392(3)
Chapter 12 Web Applications
395(62)
The OWASP Top 10
396(1)
The Web Application Hacker's Toolkit
397(1)
Port Scanning a Web Application Server
397(1)
Using an Intercepting Proxy
398(14)
Setting Up Burp Suite Community Edition
399(8)
Using Burp Suite Over HTTPS
407(5)
Manual Browsing and Mapping
412(3)
Spidering
415(3)
Identifying Entry Points
418(1)
Web Vulnerability Scanners
418(3)
Zed Attack Proxy
419(1)
Burp Suite Professional
420(1)
Skipfish
421(1)
Finding Vulnerabilities
421(1)
Injection
421(13)
SQL Injection
422(5)
SQLmap
427(6)
Drupageddon
433(1)
Protecting Against SQL Injection
433(1)
Other Injection Flaws
434(1)
Broken Authentication
434(2)
Sensitive Data Exposure
436(1)
XML External Entities
437(2)
CVE-2014-3660
437(2)
Broken Access Controls
439(1)
Directory Traversal
440(1)
Security Misconfiguration
441(1)
Error Pages and Stack Traces
442(1)
Cross-Site Scripting
442(10)
The Browser Exploitation Framework
445(5)
More about XSS Flaws
450(1)
XSS Filter Evasion
450(2)
Insecure Deserialization
452(1)
Known Vulnerabilities
453(1)
Insufficient Logging and Monitoring
453(1)
Privilege Escalation
454(1)
Summary
455(2)
Chapter 13 Microsoft Windows
457(60)
Hacking Windows vs. Linux
458(6)
Domains, Trees, and Forests
458(3)
Users, Groups, and Permissions
461(1)
Password Hashes
461(1)
Antivirus Software
462(1)
Bypassing User Account Control
463(1)
Setting Up a Windows VM
464(2)
A Windows Hacking Toolkit
466(1)
Windows and the NSA
467(1)
Port Scanning Windows Server
467(2)
Microsoft DNS
469(1)
Internet Information Services
470(1)
Kerberos
471(1)
Golden Tickets
472(1)
NetBIOS
473(1)
LDAP
474(1)
Server Message Block
474(2)
ETERNALBLUE
476(3)
Enumerating Users
479(10)
Microsoft RPC
489(8)
Task Scheduler
497(1)
Remote Desktop
497(1)
The Windows Shell
498(3)
PowerShell
501(3)
Privilege Escalation with PowerShell
502(1)
PowerSploit and AMSI
503(1)
Meterpreter
504(1)
Hash Dumping
505(1)
Passing the Hash
506(1)
Privilege Escalation
507(1)
Getting SYSTEM
508(1)
Alternative Payload Delivery Methods
509(3)
Bypassing Windows Defender
512(2)
Summary
514(3)
Chapter 14 Passwords
517(26)
Hashing
517(2)
The Password Cracker's Toolbox
519(1)
Cracking
519(4)
Hash Tables and Rainbow Tables
523(2)
Adding Salt
525(1)
Into the /etc/shadow
526(4)
Different Hash Types
530(3)
MD5
530(1)
SHA-1
531(1)
SHA-2
531(1)
SHA256
531(1)
SHA512
531(1)
Bcrypt
531(1)
CRC16/CRC32
532(1)
PBKDF2
532(1)
Collisions
533(1)
Pseudo-hashing
533(2)
Microsoft Hashes
535(2)
Guessing Passwords
537(1)
The Art of Cracking
538(1)
Random Number Generators
539(1)
Summary
540(3)
Chapter 15 Writing Reports
543(18)
What Is a Penetration Test Report?
544(1)
Common Vulnerabilities Scoring System
545(4)
Attack Vector
545(1)
Attack Complexity
546(1)
Privileges Required
546(1)
User Interaction
547(1)
Scope
547(1)
Confidentiality, Integrity, and Availability Impact
547(2)
Report Writing as a Skill
549(1)
What Should a Report Include?
549(1)
Executive Summary
550(1)
Technical Summary
551(1)
Assessment Results
551(1)
Supporting Information
552(1)
Taking Notes
553(1)
Dradis Community Edition
553(4)
Proofreading
557(1)
Delivery
558(1)
Summary
559(2)
Index 561
MATTHEW HICKEY is an expert in offensive security testing, discovering vulnerabilities used by malicious attackers, as well as a developer of exploits and security testing tools. He is a co-founder of Hacker House.

JENNIFER ARCURI is an entrepreneur, public speaker and Certified Ethical Hacker. She is the CEO and founder of Hacker House.