Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research

Nonfiction, Computers, Advanced Computing, Computer Science, Networking & Communications, Computer Security, General Computing
Cover of the book Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research by David Maynor, Elsevier Science
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: David Maynor ISBN: 9780080549255
Publisher: Elsevier Science Publication: April 18, 2011
Imprint: Syngress Language: English
Author: David Maynor
ISBN: 9780080549255
Publisher: Elsevier Science
Publication: April 18, 2011
Imprint: Syngress
Language: English

This is the first book available for the Metasploit Framework (MSF), which is the attack platform of choice for one of the fastest growing careers in IT security: Penetration Testing. The book and companion Web site will provide professional penetration testers and security researchers with a fully integrated suite of tools for discovering, running, and testing exploit code.

This book discusses how to use the Metasploit Framework (MSF) as an exploitation platform. The book begins with a detailed discussion of the three MSF interfaces: msfweb, msfconsole, and msfcli .This chapter demonstrates all of the features offered by the MSF as an exploitation platform. With a solid understanding of MSF’s capabilities, the book then details techniques for dramatically reducing the amount of time required for developing functional exploits.
By working through a real-world vulnerabilities against popular closed source applications, the reader will learn how to use the tools and MSF to quickly build reliable attacks as standalone exploits. The section will also explain how to integrate an exploit directly into the Metasploit Framework by providing a line-by-line analysis of an integrated exploit module. Details as to how the Metasploit engine drives the behind-the-scenes exploitation process will be covered, and along the way the reader will come to understand the advantages of exploitation frameworks. The final section of the book examines the Meterpreter payload system and teaches readers to develop completely new extensions that will integrate fluidly with the Metasploit Framework.

· A November 2004 survey conducted by "CSO Magazine" stated that 42% of chief security officers considered penetration testing to be a security priority for their organizations

· The Metasploit Framework is the most popular open source exploit platform, and there are no competing books

· The book's companion Web site offers all of the working code and exploits contained within the book

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

This is the first book available for the Metasploit Framework (MSF), which is the attack platform of choice for one of the fastest growing careers in IT security: Penetration Testing. The book and companion Web site will provide professional penetration testers and security researchers with a fully integrated suite of tools for discovering, running, and testing exploit code.

This book discusses how to use the Metasploit Framework (MSF) as an exploitation platform. The book begins with a detailed discussion of the three MSF interfaces: msfweb, msfconsole, and msfcli .This chapter demonstrates all of the features offered by the MSF as an exploitation platform. With a solid understanding of MSF’s capabilities, the book then details techniques for dramatically reducing the amount of time required for developing functional exploits.
By working through a real-world vulnerabilities against popular closed source applications, the reader will learn how to use the tools and MSF to quickly build reliable attacks as standalone exploits. The section will also explain how to integrate an exploit directly into the Metasploit Framework by providing a line-by-line analysis of an integrated exploit module. Details as to how the Metasploit engine drives the behind-the-scenes exploitation process will be covered, and along the way the reader will come to understand the advantages of exploitation frameworks. The final section of the book examines the Meterpreter payload system and teaches readers to develop completely new extensions that will integrate fluidly with the Metasploit Framework.

· A November 2004 survey conducted by "CSO Magazine" stated that 42% of chief security officers considered penetration testing to be a security priority for their organizations

· The Metasploit Framework is the most popular open source exploit platform, and there are no competing books

· The book's companion Web site offers all of the working code and exploits contained within the book

More books from Elsevier Science

Cover of the book Advances in Immunology by David Maynor
Cover of the book Mesoscale Modeling in Chemical Engineering Part II by David Maynor
Cover of the book Leptons and Quarks by David Maynor
Cover of the book Handbook of Tensile Properties of Textile and Technical Fibres by David Maynor
Cover of the book Integrated Population Biology and Modeling, Part A by David Maynor
Cover of the book Handbook of Neuro-Oncology Neuroimaging by David Maynor
Cover of the book The Pharmacology of Neurogenesis and Neuroenhancement by David Maynor
Cover of the book Rotating Flow by David Maynor
Cover of the book Handbook on the Physics and Chemistry of Rare Earths by David Maynor
Cover of the book 3D Bioprinting by David Maynor
Cover of the book Embedded Mechatronic Systems, Volume 2 by David Maynor
Cover of the book Modeling Neuropsychiatric Disorders in Laboratory Animals by David Maynor
Cover of the book Choroidal Disorders by David Maynor
Cover of the book Application of Nuclear Magnetic Resonance Spectroscopy in Organic Chemistry by David Maynor
Cover of the book Graphene and Related Nanomaterials by David Maynor
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy