The Hacker Playbook Practical Guide To Penetration Testing 1st Edition

The.Hacker.Playbook.Practical.Guide.To.Penetration.Testing.1st.Edition


Just as a professional athlete doesn’t show up without a solid game plan, ethical hackers, IT professionals, and security researchers should not be unprepared, either. The Hacker Playbook provides them their own game plans. Written by a longtime security professional and CEO of Secure Planet, LLC, this step-by-step guide to the “game” of penetration hacking features hands-on examples and helpful advice from the top of the field.

Through a series of football-style “plays,” this straightforward guide gets to the root of many of the roadblocks people may face while penetration testing—including attacking different types of networks, pivoting through security controls, and evading antivirus software.

From “Pregame” research to “The Drive” and “The Lateral Pass,” the practical plays listed can be read in order or referenced as needed. Either way, the valuable advice within will put you in the mindset of a penetration tester of a Fortune 500 company, regardless of your career or level of experience.

Whether you’re downing energy drinks while desperately looking for an exploit, or preparing for an exciting new job in IT security, this guide is an essential part of any ethical hacker’s library—so there’s no reason not to get in the game.


Edition: 1st Edition
ISBN: 1494932636
Posted on: 12/23/2016
Format: Pdf
Page Count: 294 Pages
Author: Peter Kim,: --------------------

链接: https://www.lanzous.com/i1whupa 文件大小:21.3 M
发表新评论