Penetration Testing: A Hands-On Introduction to Hacking

  • 7h 27m
  • Georgia Weidman
  • No Starch Press
  • 2014

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.

In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine-based lab that includes Kali Linux and vulnerable operating systems, you'll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you'll experience the key stages of an actual assessment - including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:

  • Crack passwords and wireless network keys with brute-forcing and wordlists
  • Test web applications for vulnerabilities
  • Use the Metasploit Framework to launch exploits and write your own Metasploit modules
  • Automate social-engineering attacks
  • Bypass antivirus software
  • Turn access to one machine into total control of the enterprise in the post exploitation phase

You'll even explore writing your own exploits. Then it's on to mobile hacking - Weidman's particular area of research - with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

About the Author

Georgia Weidman is a penetration tester, researcher, and the founder of Bulb Security, a security consulting firm. She has presented at conferences around the world, including BlackHat, Shmoocon, and Derbycon, and teaches classes on topics like penetration testing, mobile hacking, and exploit development. In 2012, she was awarded a DARPA Cyber Fast Track grant to continue her work in mobile device security.

In this Book

  • Penetration Testing—A Hands-On Introduction to Hacking
  • Foreword
  • Introduction
  • Penetration Testing Primer
  • Setting Up Your Virtual Lab
  • Using Kali Linux
  • Programming
  • Using the Metasploit Framework
  • Information Gathering
  • Finding Vulnerabilities
  • Capturing Traffic
  • Exploitation
  • Password Attacks
  • Client-Side Exploitation
  • Social Engineering
  • Bypassing Antivirus Applications
  • Post Exploitation
  • Web Application Testing
  • Wireless Attacks
  • A Stack-Based Buffer Overflow in Linux
  • A Stack-Based Buffer Overflow in Windows
  • Structured Exception Handler Overwrites
  • Fuzzing, Porting Exploits, and Metasploit Modules
  • Using the Smartphone Pentest Framework
  • Resources
  • Downloading the Software to Build Your Virtual Lab
SHOW MORE
FREE ACCESS