|En la categoría:
No quedan existencias de este artículo.
¿Quieres vender uno?

Mastering Metasploit - Second Edition, Jaswal, Nipun

8M+ feedback. Millions of books, dvds & more in stock!
Estado:
En muy buen estado
Precio:
GBP 6,58
Aproximadamente7,73 EUR
Envío:
No se realizan envíos a Estados Unidos. Ver detallespara el envío
Ubicado en: GB, Reino Unido
Entrega:
Variable
Devoluciones:
30 días para devoluciones. El comprador paga el envío de la devolución. Ver detalles- Más información sobre devoluciones
Pagos:
     

Compra con confianza

Garantía al cliente de eBay
Si no recibes el artículo que has pedido, te devolvemos el dinero. 

Información del vendedor

Registrado como vendedor profesional
El vendedor asume toda la responsabilidad de este anuncio.
N.º de artículo de eBay:394701533503
Última actualización el 25 abr 2024 03:56:56 H.EspVer todas las actualizacionesVer todas las actualizaciones

Características del artículo

Estado
En muy buen estado: Libro que se ha leído y que no tiene un aspecto nuevo, pero que está en un ...
Title
Mastering Metasploit - Second Edition
Book Title
Mastering Metasploit - Second Edition
ISBN
1786463164
EAN
9781786463166
Binding
Paperback / softback
Date of Publication
20160930
Release Title
Mastering Metasploit - Second Edition
Artist
Jaswal, Nipun
Brand
N/A
Colour
N/A
Publication Year
2016
Type
Textbook
Format
Paperback
Language
English
Publication Name
Mastering Metasploit -
Item Height
235mm
Author
Nipun Jaswal
Publisher
Packt Publishing
Item Width
191mm
Subject
Computer Science
Number of Pages
440 Pages

Acerca de este producto

Product Information

Take your penetration testing and IT security skills to a whole new level with the secrets of Metasploit About This Book * Gain the skills to carry out penetration testing in complex and highly-secured environments * Become a master using the Metasploit framework, develop exploits, and generate modules for a variety of real-world scenarios * Get this completely updated edition with new useful methods and techniques to make your network robust and resilient Who This Book Is For This book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It shows a number of techniques and methodologies that will help you master the Metasploit framework and explore approaches to carrying out advanced penetration testing in highly secured environments. What You Will Learn * Develop advanced and sophisticated auxiliary modules * Port exploits from PERL, Python, and many more programming languages * Test services such as databases, SCADA, and many more * Attack the client side with highly advanced techniques * Test mobile and tablet devices with Metasploit * Perform social engineering with Metasploit * Simulate attacks on web servers and systems with Armitage GUI * Script attacks in Armitage using CORTANA scripting In Detail Metasploit is a popular penetration testing framework that has one of the largest exploit databases around. This book will show you exactly how to prepare yourself against the attacks you will face every day by simulating real-world possibilities. We start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You'll get to know about the basics of programming Metasploit modules as a refresher, and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you'll develop the ability to perform testing on various services such as SCADA, databases, IoT, mobile, tablets, and many more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. By the end of the book, you will be trained specifically on time-saving techniques using Metasploit. Style and approach This is a step-by-step guide that provides great Metasploit framework methodologies. All the key concepts are explained details with the help of examples and demonstrations that will help you understand everything you need to know about Metasploit.

Product Identifiers

Publisher
Packt Publishing
ISBN-13
9781786463166
eBay Product ID (ePID)
227840030

Product Key Features

Author
Nipun Jaswal
Publication Name
Mastering Metasploit -
Format
Paperback
Language
English
Subject
Computer Science
Publication Year
2016
Type
Textbook
Number of Pages
440 Pages

Dimensions

Item Height
235mm
Item Width
191mm

Additional Product Features

Title_Author
Nipun Jaswal
Country/Region of Manufacture
United Kingdom

Descripción del artículo del vendedor

Información de vendedor profesional

WORLD OF BOOKS LIMITED
Debbie Nicholl
Mulberry House
Woods Way
Goring-by-sea
West Sussex
BN12 4QY
United Kingdom
Mostrar información de contacto
:ocinórtcele oerroCmoc.skoobfodlrow@yabe
Número de IVA:
  • DE 281042328
  • EL 996857788
  • ES N8267548I
  • FR 27823676960
  • GB 922696893
  • IT 00185819992
Número de inscripción en el Registro Mercantil:
  • 06437594
Certifico que todas mis actividades de venta cumplirán todas las leyes y reglamentos de la UE.
Número CRN:
  • 06437594
World of Books Ltd

World of Books Ltd

98,8% de votos positivos
35,1 millones artículos vendidos
Visitar tiendaContactar
Suele responder en 24 horas

Valoraciones detalladas sobre el vendedor

Promedio durante los últimos 12 meses

Descripción precisa
4.9
Gastos de envío razonables
5.0
Rapidez de envío
4.9
Comunicación
4.9
Registrado como vendedor profesional

Votos de vendedor (12.750.687)

a***r (19)- Votos emitidos por el comprador.
Mes pasado
Compra verificada
Perfect condition
Ver todos los votos

Valoraciones y opiniones del producto

Todavía no hay valoraciones ni opiniones
Sé el primero en escribir una opinión.