Hands-On Penetration Testing on Windows

Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis

Nonfiction, Computers, Networking & Communications, Computer Security, Application Software, General Computing
Cover of the book Hands-On Penetration Testing on Windows by Phil Bramwell, Packt Publishing
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Phil Bramwell ISBN: 9781788295093
Publisher: Packt Publishing Publication: July 30, 2018
Imprint: Packt Publishing Language: English
Author: Phil Bramwell
ISBN: 9781788295093
Publisher: Packt Publishing
Publication: July 30, 2018
Imprint: Packt Publishing
Language: English

Master the art of identifying vulnerabilities within the Windows OS and develop the desired solutions for it using Kali Linux.

Key Features

  • Identify the vulnerabilities in your system using Kali Linux 2018.02
  • Discover the art of exploiting Windows kernel drivers
  • Get to know several bypassing techniques to gain control of your Windows environment

Book Description

Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients.

In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode.

We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits.

By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.

What you will learn

  • Get to know advanced pen testing techniques with Kali Linux
  • Gain an understanding of Kali Linux tools and methods from behind the scenes
  • See how to use Kali Linux at an advanced level
  • Understand the exploitation of Windows kernel drivers
  • Understand advanced Windows concepts and protections, and how to bypass them using Kali Linux
  • Discover Windows exploitation techniques, such as stack and heap overflows and kernel exploitation, through coding principles

Who this book is for

This book is for penetration testers, ethical hackers, and individuals breaking into the pentesting role after demonstrating an advanced skill in boot camps. Prior experience with Windows exploitation, Kali Linux, and some Windows debugging tools is necessary

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

Master the art of identifying vulnerabilities within the Windows OS and develop the desired solutions for it using Kali Linux.

Key Features

Book Description

Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients.

In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode.

We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits.

By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.

What you will learn

Who this book is for

This book is for penetration testers, ethical hackers, and individuals breaking into the pentesting role after demonstrating an advanced skill in boot camps. Prior experience with Windows exploitation, Kali Linux, and some Windows debugging tools is necessary

More books from Packt Publishing

Cover of the book Microsoft Dynamics CRM 2011 Applications (MB2-868) Certification Guide by Phil Bramwell
Cover of the book Science Teaching with Moodle 2.0 by Phil Bramwell
Cover of the book Advanced Deep Learning with Keras by Phil Bramwell
Cover of the book Learn Java 12 Programming by Phil Bramwell
Cover of the book Tcl/Tk 8.5 Programming Cookbook by Phil Bramwell
Cover of the book Apache Mahout Clustering Designs by Phil Bramwell
Cover of the book Unity 5.x Animation Cookbook by Phil Bramwell
Cover of the book Enduring CSS by Phil Bramwell
Cover of the book Practical Site Reliability Engineering by Phil Bramwell
Cover of the book Raspberry Pi for Secret Agents - Third Edition by Phil Bramwell
Cover of the book Spring Essentials by Phil Bramwell
Cover of the book R Deep Learning Essentials by Phil Bramwell
Cover of the book Instant Windows 8 C++ Application Development How-to by Phil Bramwell
Cover of the book Implementing VMware Horizon View 5.2 by Phil Bramwell
Cover of the book Clojure Data Analysis Cookbook by Phil Bramwell
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy