《树莓派渗透测试实战》讲解了使用便携廉价的树莓派搭配Kali Linux进行渗透测试的方法。 《树莓派渗透测试实战》分为6章,介绍了树莓派和Kali Linux的基础知识、适用于树莓派的Kali Linux ARM版本的基本知识和环境优化、渗透测试相关的知识、树莓派的各种攻击手段、渗透测试后的工作,以及与树莓派相关的其他项目。 《树莓派渗透测试实战》内容组织有序,通过步骤式讲解来凸显实用性和实操性,适合信息安全从业人员阅读
2021-09-14 15:14:30 9.72MB 树莓派 渗透测试
1
The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy pdf http://www.amazon.com/Basics-Hacking-Penetration-Testing-Syngress/dp/1597496553/ref=sr_1_5?ie=UTF8&qid=1315966016&sr=8-5
2021-07-13 22:39:17 3.74MB Ethical Hacking Penetration Testing
1
Python Web Penetration Testing Cookbook 英文epub 本资源转载自网络,如有侵权,请联系上传者或csdn删除 查看此书详细信息请在美国亚马逊官网搜索此书
2021-06-28 09:15:08 1.64MB Python Web Penetration Testing
1
《物联网渗透测试》英文原版 [美] 亚伦·古兹曼(Aaron Guzman),[美] 阿迪蒂亚·古普塔(Aditya Gupta) 著 epub格式,清晰完美,复制方便,电脑、手机、pad均可便捷打开阅读。 本书介绍物联网渗透测试的原理和实用技术。主要内容包括IOT威胁建模、固件分析及漏洞利用、嵌入式web应用漏洞、IOT移动应用漏洞、IOT设备攻击、无线电入侵、固件安全和移动安全最佳实践、硬件保护以及IOT高级漏洞的利用与安全自动化。
2021-04-06 21:16:13 75.05MB IoT 物联网渗透测试 Penetration Test
1
Kali 渗透测试官方资料
2021-02-07 13:00:05 14.46MB kali 渗透测试 kali linux
1
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit. For use with Kali Linux and the Penetration Testers Framework (PTF). 李·贝尔德@discoverscripts 周杰伦“ L1ghtn1ng”汤森@ jay_townsend1 杰森·阿什顿@ninewires 下载,设置和使用 git clone / opt / discover / 必须从该位置运行所有脚本。 cd / opt / discover / ./update.sh RECON 1. Domain 2. Person 3. Parse salesforce SCANNING 4. Generate target list 5. CIDR 6
2021-01-30 20:08:41 1.25MB bash osint nmap penetration-testing
1
Penetration Testing with Shellcode 英文无水印转化版pdf pdf所有页面使用FoxitReader、PDF-XChangeViewer、SumatraPDF和Firefox测试都可以打开 本资源转载自网络,如有侵权,请联系上传者或csdn删除 查看此书详细信息请在美国亚马逊官网搜索此书
2019-12-21 21:22:37 20.44MB Penetration Testing Shellcode
1
Learn how to execute web application penetration testing from end to end Key Features Build an end to end threat model landscape for Web Application Security Gain hands-on experience of using tools like Nmap, Metasploit, and Burp Suite Understand the web application vulnerabilities and learn the heart of web intrusion testing Elevate your skills to associate the network vulnerabilities to a web application infrastructure Book Description Companies all over the world want to hire professionals dedicated in Application Security. This topic is misunderstood by the security community. In this book, you will learn how to conduct application security testing using real life scenarios. Practical Web Penetration Testing starts by setting up your environment to perform web application penetration testing. You will then deep dive into different penetration testing concepts like threat modeling, intrusion test, infrastructure security threat and so on. The book will also cover advance concepts. like python scripting for automation. You will then discover end to end implementation of tools like Metasploit, Burp suite, and Kali Linux. Many companies out there deliver projects into production either using the agile methodology or the Waterfall methodology. This book will show you how to assist any company with their SDLC approach and guide you to become an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing. What you will learn Learn how to use Burp Suite effectively Use Nmap, Metasploit and more tools for network infrastructure tests Practice all the Web Application Hacking Tools for intrusion tests using Kali Linux Learn how to analyse a web application using Application Threat Modeling Know how to conduct Web Intrusion Tests Understand how to execute Network Infrastructure Tests Master your skills by automating the Penetration Testing functions for maximum of efficiency using Python W
2019-12-21 21:07:23 15.57MB 实践 web 渗透测试
1
Back for the third season, The Hacker Playbook 3 (THP3) takes your offensive game to the pro tier. With a combination of new strategies, attacks, exploits, tips and tricks, you will be able to put yourself in the center of the action toward victory
2019-12-21 20:58:55 5.31MB Hacker Security Penetration
1
Web Penetration Testing with Kali Linux - Third Edition: Explore the methods and tools of ethical hacking with Kali Linux Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key Features Know how to set up your lab with Kali Linux Discover the core concepts of web penetration testing Get the tools and techniques you need with Kali Linux Book Description Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers. At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux. What you will learn Learn how to set up your lab with Kali Linux Understand the core concepts of web p
2019-12-21 18:57:02 15.87MB web penetration testing kali
1