Cargando…

Hands-on penetration testing on Windows : unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis /

Penetration testing is highly competitive, and it's easy to get stuck in the same routine client after client. This book will provide hands-on experience with penetration testing while guiding you through behind-the-scenes action along the way.

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Bramwell, Phil (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham, UK : Packt Publishing, 2018.
Temas:
Acceso en línea:Texto completo
Texto completo

MARC

LEADER 00000cam a2200000 i 4500
001 EBOOKCENTRAL_on1050169514
003 OCoLC
005 20240329122006.0
006 m o d
007 cr unu||||||||
008 180829s2018 enka ob 000 0 eng d
040 |a UMI  |b eng  |e rda  |e pn  |c UMI  |d OCLCF  |d STF  |d TEFOD  |d OCLCA  |d CEF  |d G3B  |d TEFOD  |d EBLCP  |d MERUC  |d UAB  |d N$T  |d OCLCQ  |d OCLCO  |d UKAHL  |d VT2  |d SFB  |d UX1  |d K6U  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCL  |d OCLCQ 
019 |a 1080998873  |a 1100892722  |a 1175625881  |a 1192347921  |a 1228552392  |a 1240529910 
020 |a 9781788295093  |q (electronic bk.) 
020 |a 1788295099  |q (electronic bk.) 
020 |z 9781788295666 
020 |a 1788295668  |q (Trade Paper) 
020 |a 9781788295666 
024 3 |a 9781788295666 
029 1 |a AU@  |b 000066230447 
029 1 |a CHNEW  |b 001039842 
029 1 |a CHVBK  |b 559035063 
029 1 |a AU@  |b 000067301553 
035 |a (OCoLC)1050169514  |z (OCoLC)1080998873  |z (OCoLC)1100892722  |z (OCoLC)1175625881  |z (OCoLC)1192347921  |z (OCoLC)1228552392  |z (OCoLC)1240529910 
037 |a CL0500000988  |b Safari Books Online 
037 |a 26B2F8EE-E64C-448C-AE3C-F7DFB1212179  |b OverDrive, Inc.  |n http://www.overdrive.com 
050 4 |a QA76.9.A25 
082 0 4 |a 005.8  |2 23 
049 |a UAMI 
100 1 |a Bramwell, Phil,  |e author. 
245 1 0 |a Hands-on penetration testing on Windows :  |b unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis /  |c Phil Bramwell. 
264 0 |a Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis 
264 1 |a Birmingham, UK :  |b Packt Publishing,  |c 2018. 
300 |a 1 online resource :  |b illustrations 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
588 0 |a Online resource; title from title page (Safari, viewed August 27, 2018). 
504 |a Includes bibliographical references. 
505 0 |a Cover; Title Page; Copyright and Credits; Dedication; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Bypassing Network Access Control; Technical requirements; Bypassing MAC filtering -- considerations for the physical assessor; Configuring a Kali wireless access point to bypass MAC filtering; Design weaknesses -- exploiting weak authentication mechanisms; Capturing captive portal authentication conversations in the clear; Layer-2 attacks against the network; Bypassing validation checks; Confirming the Organizationally Unique Identifier; Passive Operating system Fingerprinter 
505 8 |a Spoofing the HTTP User-AgentBreaking out of jail -- masquerading the stack; Following the rules spoils the fun -- suppressing normal TCP replies; Fabricating the handshake with Scapy and Python; Summary; Questions; Further reading; Chapter 2: Sniffing and Spoofing; Technical requirements; Advanced Wireshark -- going beyond simple captures; Passive wireless analysis; Targeting WLANs with the Aircrack-ng suite; WLAN analysis with Wireshark; Active network analysis with Wireshark; Advanced Ettercap -- the man-in-the-middle Swiss Army Knife; Bridged sniffing and the malicious access point 
505 8 |a Ettercap filters -- fine-tuning your analysisKilling connections with Ettercap filters; Getting better -- spoofing with BetterCAP; ICMP redirection with BetterCAP; Summary; Questions; Further reading; Chapter 3: Windows Passwords on the Network; Technical requirements; Understanding Windows passwords; A crash course on hash algorithms; Password hashing methods in Windows; If it ends with 1404EE, then it's easy for me -- understanding LM hash flaws; Authenticating over the network-a different game altogether; Capturing Windows passwords on the network 
505 8 |a A real-world pen test scenario -- the chatty printerConfiguring our SMB listener; Authentication capture; Hash capture with LLMNR/NetBIOS NS spoofing; Let it rip -- cracking Windows hashes; The two philosophies of password cracking; John the Ripper cracking with a wordlist; John the Ripper cracking with masking; Reviewing your progress with the show flag; Summary; Questions; Further reading; Chapter 4: Advanced Network Attacks; Technical requirements; Binary injection with BetterCAP proxy modules; The Ruby file injection proxy module -- replace_file.rb 
505 8 |a Creating the payload and connect-back listener with MetasploitHTTP downgrading attacks with sslstrip; Removing the need for a certificate -- HTTP downgrading; Understanding HSTS bypassing with DNS spoofing; HTTP downgrade attacks with BetterCAP ARP/DNS spoofing; The evil upgrade -- attacking software update mechanisms; Exploring ISR Evilgrade; Configuring the payload and upgrade module; Spoofing ARP/DNS and injecting the payload; IPv6 for hackers; IPv6 addressing basics; Local IPv6 reconnaissance and the Neighbor Discovery Protocol; IPv6 man-in-the-middle -- attacking your neighbors 
505 8 |a Living in an IPv4 world -- creating a local 4-to-6 proxy for your tools 
520 |a Penetration testing is highly competitive, and it's easy to get stuck in the same routine client after client. This book will provide hands-on experience with penetration testing while guiding you through behind-the-scenes action along the way. 
590 |a ProQuest Ebook Central  |b Ebook Central Academic Complete 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
590 |a eBooks on EBSCOhost  |b EBSCO eBook Subscription Academic Collection - Worldwide 
630 0 0 |a Microsoft Windows (Computer file) 
630 0 0 |a Kali Linux. 
630 0 7 |a Kali Linux  |2 fast 
630 0 7 |a Microsoft Windows (Computer file)  |2 fast 
650 0 |a Penetration testing (Computer security) 
650 0 |a Computer security. 
650 0 |a Computers  |x Access control. 
650 0 |a Windows PowerShell (Computer program language) 
650 2 |a Computer Security 
650 6 |a Tests d'intrusion. 
650 6 |a Sécurité informatique. 
650 6 |a Ordinateurs  |x Accès  |x Contrôle. 
650 6 |a Windows PowerShell (Langage de programmation) 
650 7 |a Computer security  |2 fast 
650 7 |a Computers  |x Access control  |2 fast 
650 7 |a Penetration testing (Computer security)  |2 fast 
650 7 |a Windows PowerShell (Computer program language)  |2 fast 
758 |i has work:  |a HANDS PENETRATION TESTING ON WINDOWS;UNLEASH KALI LINUX, POWERSHELL, AND WINDOWS DEBUGGING TOOLS FOR SECURITY TESTING AND ANALYSIS (Work)  |1 https://id.oclc.org/worldcat/entity/E39PCXwYgptf69KVhphB8RXG9C  |4 https://id.oclc.org/worldcat/ontology/hasWork 
776 0 8 |i Print version:  |a Bramwell, Phil.  |t Hands-On Penetration Testing on Windows : Unleash Kali Linux, PowerShell, and Windows Debugging Tools for Security Testing and Analysis.  |d Birmingham : Packt Publishing Ltd, ©2018  |z 9781788295666 
856 4 0 |u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=5520896  |z Texto completo 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781788295666/?ar  |z Texto completo 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL5520896 
938 |a EBSCOhost  |b EBSC  |n 1860845 
938 |a Askews and Holts Library Services  |b ASKH  |n BDZ0037628259 
994 |a 92  |b IZTAP