Cart
Free US shipping over $10
Proud to be B-Corp

Metasploit 5.0 for Beginners - Sagar Rahalkar

Metasploit 5.0 for Beginners - By Sagar Rahalkar

Metasploit 5.0 for Beginners - by Sagar Rahalkar


$39.09
Condition - New
Only 2 left

Summary

Metasploit 5.x for Beginners will provide a good starting point to perform penetration testing and identify threats and vulnerabilities to secure your IT environment. You will be able to analyze, identify, and exploit threats and vulnerabilities to secure your IT environment.

Metasploit 5.0 for Beginners - Summary

Metasploit 5.0 for Beginners -: Perform penetration testing to secure your IT environment against threats and vulnerabilities by Sagar Rahalkar

A comprehensive guide that will help you get started with the latest Metasploit 5.0 framework for exploiting real-world vulnerabilities Key Features * Perform penetration testing in highly-secured environments with Metasploit 5.x * Analyze, find, exploit, and gain access to different systems by bypassing various defenses * Enhance your cybersecurity skills by avoiding wireless, client-side, and social-engineering attacks Book Description Metasploit 5.x for Beginners, Second edition will help readers absorb the essential concepts of using the Metasploit framework for comprehensive penetration testing. Complete with hands-on tutorials and case studies, this easy-to-follow guide will teach you the basics of the Metasploit Framework along with its functionalities. Next, you will learn how to set up and configure Metasploit on various platforms to create a virtual test environment. You will also get your hands on various tools. Further in this book, you will learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Moving on, you'll learn about web application security scanning, bypassing anti-virus, and post-compromise methods of clearing traces on the target system . Towards the end of this book, you'll go through real-world case studies and scenarios that will put all the knowledge together to ethically hack into targets systems. This book will also keep you updated with the latest security techniques and methods that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit. By the end of this book, you will know how to get started with the latest Metasploit 5.0 framework in order to exploit real-world vulnerabilities. What you will learn * Get familiar with the Metasploit framework and its components * Set-up the environment for Metasploit * Learn to gather sensitive information and exploit vulnerabilities * Client-side attacks and web application scanning using Metasploit * Leverage the latest features of Metasploit 5.x to evade antivirus * Cyber attack management using Armitage * Exploit development and real-world case study Who This Book Is For If you are a penetration tester, ethical hacker, or security consultant who wants to quickly learn the Metasploit framework to carry out elementary penetration testing in highly secured environments then, this book is for you. This book also targets users who have a keen interest in computer security especially in the area of vulnerability assessment and penetration testing and specifically want to develop practical skills in using the Metasploit framework.

About Sagar Rahalkar

Sagar Rahalkar is a seasoned information security professional having more than 10 years of comprehensive experience in various verticals of IS. His domain expertise is mainly into breach detection, cyber crime investigations, digital forensics, application security, vulnerability assessment and penetration testing, compliance for mandates and regulations, IT GRC, and much more. He holds a master's degree in computer science and several industry-recognized certifications such as Certified Cyber Crime Investigator, Certified Ethical Hacker, Certified Security Analyst, ISO 27001 Lead Auditor, IBM certified Specialist-Rational AppScan, Certified Information Security Manager (CISM), and PRINCE2. He has been closely associated with Indian law enforcement agencies for more than 3 years dealing with digital crime investigations and related training and received several awards and appreciations from senior officials of the police and defense organizations in India. Sagar has also been a reviewer and author for various books and online publications.

Table of Contents

Table of Contents Introduction and Environment Setup Setting up Your Environment Metasploit Components and Environment Configuration Information Gathering with Metasploit Vulnerability Hunting with Metasploit Client-side Attacks with Metasploit Web Application Scanning with Metasploit Anti-Virus Evasion and Anti-Forensics Cyber Attack Management using Armitage Extending Metasploit and Exploit Development Real World Case Study

Additional information

NLS9781838982669
9781838982669
1838982663
Metasploit 5.0 for Beginners -: Perform penetration testing to secure your IT environment against threats and vulnerabilities by Sagar Rahalkar
New
Paperback
Packt Publishing Limited
2020-04-10
205
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a new book - be the first to read this copy. With untouched pages and a perfect binding, your brand new copy is ready to be opened for the first time

Customer Reviews - Metasploit 5.0 for Beginners -