Sie befinden Sich nicht im Netzwerk der Universität Paderborn. Der Zugriff auf elektronische Ressourcen ist gegebenenfalls nur via VPN oder Shibboleth (DFN-AAI) möglich. mehr Informationen...

Details

Titel
Metasploit Toolkit for Penetration Testing, Exploit Development, And Vulnerabiity Research [Elektronische Ressource]
Ort / Verlag
Burlington, Mass. : Syngress Media Inc
Erscheinungsjahr
2007
Link zum Volltext
  • An electronic book accessible through the World Wide Web; click for information
Link zu anderen Inhalten
Beschreibungen/Notizen
  • This is the first book available for the Metasploit Framework (MSF), which is the attack platform of choice for one of the fastest growing careers in IT security: Penetration Testing. The book and companion Web site will provide professional penetration testers and security researchers with a fully integrated suite of tools for discovering, running, and testing exploit code. This book discusses how to use the Metasploit Framework (MSF) as an exploitation platform. The book begins with a detailed discussion of the three MSF interfaces: msfweb, msfconsole, and msfcli .This chapter demonstrates all of the features offered by the MSF as an exploitation platform. With a solid understanding of MSFs capabilities, the book then details techniques for dramatically reducing the amount of time required for developing functional exploits. By working through a real-world vulnerabilities against popular closed source applications, the reader will learn how to use the tools and MSF to quickly build reliable attacks as standalone exploits. The section will also explain how to integrate an exploit directly into the Metasploit Framework by providing a line-by-line analysis of an integrated exploit module. Details as to how the Metasploit engine drives the behind-the-scenes exploitation process will be covered, and along the way the reader will come to understand the advantages of exploitation frameworks. The final section of the book examines the Meterpreter payload system and teaches readers to develop completely new extensions that will integrate fluidly with the Metasploit Framework. A November 2004 survey conducted by "CSO Magazine" stated that 42% of chief security officers considered penetration testing to be a security priority for their organizations The Metasploit Framework is the most popular open source exploit platform, and there are no competing books The book's companion Web site offers all of the working code and exploits contained within the book
  • Electronic reproduction
Sprache
Englisch
Identifikatoren
ISBN: 9781597490740, 1597490741
OCLC-Nummer: 1106754430, 1106754430
Titel-ID: 990014549040106463

Angaben zur Sekundärform

Erscheinungsform
Electronic reproduction
Ort / Verlag
Amsterdam : Elsevier Science & Technology