Cart
Free US shipping over $10
Proud to be B-Corp

The The Complete Metasploit Guide Sagar Rahalkar

The The Complete Metasploit Guide By Sagar Rahalkar

The The Complete Metasploit Guide by Sagar Rahalkar


$46.83
Condition - Good
Only 1 left

Summary

This Learning Path is your one-stop solution to learn everything that is required to validate your complex system with penetration testing. Starting with the architecture of the Metasploit framework, this Learning Path shows how to leverage the many features and functionalities of Metasploit to perform thorough penetration testing and secure ...

Faster Shipping

Get this product faster from our US warehouse

The The Complete Metasploit Guide Summary

The The Complete Metasploit Guide: Explore effective penetration testing techniques with Metasploit by Sagar Rahalkar

Master the Metasploit Framework and become an expert in penetration testing.

Key Features
  • Gain a thorough understanding of the Metasploit Framework
  • Develop the skills to perform penetration testing in complex and highly secure environments
  • Learn techniques to integrate Metasploit with the industry's leading tools
Book Description

Most businesses today are driven by their IT infrastructure, and the tiniest crack in this IT network can bring down the entire business. Metasploit is a pentesting network that can validate your system by performing elaborate penetration tests using the Metasploit Framework to secure your infrastructure.

This Learning Path introduces you to the basic functionalities and applications of Metasploit. Throughout this book, you'll learn different techniques for programming Metasploit modules to validate services such as databases, fingerprinting, and scanning. You'll get to grips with post exploitation and write quick scripts to gather information from exploited systems. As you progress, you'll delve into real-world scenarios where performing penetration tests are a challenge. With the help of these case studies, you'll explore client-side attacks using Metasploit and a variety of scripts built on the Metasploit Framework.

By the end of this Learning Path, you'll have the skills required to identify system vulnerabilities by using thorough testing.

This Learning Path includes content from the following Packt products:

  • Metasploit for Beginners by Sagar Rahalkar
  • Mastering Metasploit - Third Edition by Nipun Jaswal
What you will learn
  • Develop advanced and sophisticated auxiliary modules
  • Port exploits from Perl, Python, and many other programming languages
  • Bypass modern protections such as antivirus and IDS with Metasploit
  • Script attacks in Armitage using the Cortana scripting language
  • Customize Metasploit modules to modify existing exploits
  • Explore the steps involved in post-exploitation on Android and mobile platforms
Who this book is for

This Learning Path is ideal for security professionals, web programmers, and pentesters who want to master vulnerability exploitation and get the most of the Metasploit Framework. Basic knowledge of Ruby programming and Cortana scripting language is required.

About Sagar Rahalkar

Sagar Rahalkar is a seasoned information security professional having more than 10 years of comprehensive experience in various verticals of IS. His domain expertise is mainly into breach detection, cyber crime investigations, digital forensics, application security, vulnerability assessment and penetration testing, compliance for mandates and regulations, IT GRC, and much more. He holds a master's degree in computer science and several industry-recognized certifications such as Certified Cyber Crime Investigator, Certified Ethical Hacker, Certified Security Analyst, ISO 27001 Lead Auditor, IBM certified Specialist-Rational AppScan, Certified Information Security Manager (CISM), and PRINCE2. He has been closely associated with Indian law enforcement agencies for more than 3 years dealing with digital crime investigations and related training and received several awards and appreciations from senior officials of the police and defense organizations in India. Sagar has also been a reviewer and author for various books and online publications. Nipun Jaswal is an international cybersecurity author and an award-winning IT security researcher with a decade of experience in penetration testing, vulnerability assessments, surveillance and monitoring solutions, and RF and wireless hacking. He has authored Metasploit Bootcamp, Mastering Metasploit, and Mastering Metasploit-Second Edition, and co-authored the Metasploit Revealed set of books. He has authored numerous articles and exploits that can be found on popular security databases, such as packet storm and exploit-db. Please feel free to contact him at @nipunjaswal.

Table of Contents

Table of Contents
  1. Introduction to Metasploit and Supporting Tools
  2. Setting up Your Environment
  3. Metasploit Components and Environment Configuration
  4. Information Gathering with Metasploit
  5. Vulnerability Hunting with Metasploit
  6. Client-side Attacks with Metasploit
  7. Web Application Scanning with Metasploit
  8. Antivirus Evasion and Anti-Forensics
  9. Cyber Attack Management with Armitage
  10. Extending Metasploit & Exploit Development
  11. Approaching a Penetration Test Using Metasploit
  12. Reinventing Metasploit
  13. The Exploit Formulation Process
  14. Porting Exploits
  15. Testing Services with Metasploit
  16. Virtual Test Grounds and Staging
  17. Client-Side Exploitation
  18. Metasploit Extended
  19. Evasion with Metasploit
  20. Metasploit for Secret Agents
  21. Visualizing with Armitage
  22. Tips and Tricks

Additional information

CIN183882247XG
9781838822477
183882247X
The The Complete Metasploit Guide: Explore effective penetration testing techniques with Metasploit by Sagar Rahalkar
Used - Good
Paperback
Packt Publishing Limited
2019-06-25
660
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - The The Complete Metasploit Guide