Allen Lee
Sortowanie
Źródło opisu
ebookpoint BIBLIO
(5)
Forma i typ
E-booki
(5)
Autor
Sekuła Aleksandra
(2470)
Kozioł Paweł
(2014)
Kochanowski Jan
(987)
Kotwica Wojciech
(782)
Konopnicka Maria
(693)
Allen Lee
(-)
Kowalska Dorota
(664)
Leśmian Bolesław
(480)
Krasicki Ignacy
(476)
Boy-Żeleński Tadeusz
(462)
Mickiewicz Adam
(408)
Baczyński Krzysztof Kamil
(401)
Kraszewski Józef Ignacy
(383)
Krzyżanowski Julian
(356)
Słowacki Juliusz
(322)
Jachowicz Stanisław
(316)
Otwinowska Barbara
(309)
Orzeszkowa Eliza
(308)
Sienkiewicz Henryk
(296)
Rolando Bianka
(262)
Trzeciak Weronika
(262)
Wallace Edgar
(255)
Ziajkiewicz Artur
(246)
Czechowicz Józef
(242)
May Karol
(237)
Prus Bolesław
(226)
Korzeniewski Wiktor
(219)
Doyle Arthur Conan
(212)
Liebert Jerzy
(209)
Żeromski Stefan
(205)
Biel Mirella
(201)
Goliński Zbigniew
(201)
Dug Katarzyna
(198)
Pawlikowska-Jasnorzewska Maria
(194)
Cartland Barbara
(193)
Bogucka Masza
(188)
Przerwa-Tetmajer Kazimierz
(182)
Miciński Tadeusz
(177)
Asnyk Adam
(173)
Filipowicz Leszek
(172)
Fabianowska Małgorzata
(169)
Masiak Wojciech
(169)
Oppenheim E. Phillips
(165)
Baudelaire Charles
(160)
Curant Catrina
(160)
Ławnicki Lucjan
(152)
Conrad Joseph
(148)
Andersen Hans Christian
(147)
Kasprowicz Jan
(147)
M. Annah Viki
(147)
Derengowska Joanna
(145)
Brand Max
(143)
Domańska Joanna
(142)
Будна Наталія
(141)
Lech Justyna
(138)
Shakespeare William
(132)
Rawinis Marian Piotr
(130)
Syrokomla Władysław
(128)
Zarawska Patrycja
(128)
London Jack
(125)
Norwid Cyprian Kamil
(125)
Dickens Charles
(124)
Balzac Honoré de
(123)
Lange Antoni
(123)
Montgomery Lucy Maud
(123)
Kornhauser Julian
(122)
Rodziewiczówna Maria
(122)
Ignaczak Tomasz
(118)
Pasewicz Edward
(118)
Verne Jules
(118)
Keff Bożena
(116)
Plewako-Szczerbiński Krzysztof
(116)
Sobczak Tomasz
(115)
Grabiński Stefan
(114)
SheWolf
(114)
Leblanc Maurice
(111)
Podsiadło Jacek
(111)
Korczak Janusz
(110)
Mazur Bartosz
(109)
Mattel
(108)
Mirandola Franciszek
(107)
роботае грукова
(106)
Dołęga-Mostowicz Tadeusz
(104)
Tkaczyszyn-Dycki Eugeniusz
(103)
Napierski Stefan
(101)
Popławska Anna
(101)
Stanecka Zofia
(101)
Wiedemann Adam
(100)
Ryźlak Anna
(98)
Steel Danielle
(98)
Czechow Anton
(97)
Kamieński Jakub
(95)
Wolny-Hamkało Agnieszka
(95)
Grimm Wilhelm
(93)
Górczyński Robert
(93)
Wells Herbert George
(93)
Chłabko Emil
(92)
Wilczek Piotr
(91)
Беденко Марко
(91)
Astley Neville
(90)
Szlengel Władysław
(89)
Rok wydania
2010 - 2019
(5)
Kraj wydania
Polska
(5)
Język
polski
(5)
5 wyników Filtruj
E-book
W koszyku
Autor
Forma i typ
The internet security field has grown by leaps and bounds over the last decade. Everyday more people around the globe gain access to the internet and not all of them with good intentions. The need for penetration testers has grown now that the security industryhas had time to mature. Simply running a vulnerability scanner is a thing of the past and is no longer an effective method of determining a business's true security posture. Learn effective penetration testing skills so that you can effectively meet and manage the rapidly changing security needs of your company. Advanced Penetration Testing for Highly-Secured Environments will teach you how to efficiently and effectively ensure the security posture of environments that have been secured using IDS/IPS, firewalls, network segmentation, hardened system configurations and more. The stages of a penetration test are clearly defined and addressed using step-by-step instructions that you can follow on your own virtual lab.The book follows the standard penetration testing stages from start to finish with step-by-step examples. The book thoroughly covers penetration test expectations, proper scoping and planning, as well as enumeration and footprinting. You'll learn how to clean up and compile proof of concept, exploit code from the web, advanced web application testing techniques, client side attacks, post exploitation strategies, detection avoidance methods, generation of well defined reports and metrics, and setting up a penetration testing virtual lab that mimics a secured environment. The book closes by issuing a challenge to your skills and ability to perform a full penetration test against a fictional corporation; followed by a detailed walk through of the solution.Advanced Penetration Testing for Highly-Secured Environments is packed with detailed examples that reinforce enumeration, exploitation, post-exploitation, reporting skills and more.
Ta pozycja jest dostępna przez Internet. Rozwiń informację, by zobaczyć szczegóły.
Dostęp do treści elektronicznej wymaga posiadania kodu dostępu, który można odebrać w bibliotece.
E-book
W koszyku
Forma i typ
The defences continue to improve and become more and more common, but this book will provide you with a number or proven techniques to defeat the latest defences on the networks. The methods and techniques contained will provide you with a powerful arsenal of best practices to increase your penetration testing successes.The processes and methodology will provide you techniques that will enable you to be successful, and the step by step instructions of information gathering and intelligence will allow you to gather the required information on the targets you are testing. The exploitation and post-exploitation sections will supply you with the tools you would need to go as far as the scope of work will allow you. The challenges at the end of each chapter are designed to challenge you and provide real-world situations that will hone and perfect your penetration testing skills. You will start with a review of several well respected penetration testing methodologies, and following this you will learn a step-by-step methodology of professional security testing, including stealth, methods of evasion, and obfuscation to perform your tests and not be detected!The final challenge will allow you to create your own complex layered architecture with defences and protections in place, and provide the ultimate testing range for you to practice the methods shown throughout the book. The challenge is as close to an actual penetration test assignment as you can get!
Ta pozycja jest dostępna przez Internet. Rozwiń informację, by zobaczyć szczegóły.
Dostęp do treści elektronicznej wymaga posiadania kodu dostępu, który można odebrać w bibliotece.
E-book
W koszyku
Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in a successful penetration testing project engagement.Kali Linux – Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating cutting-edge hacker tools and techniques with a coherent, step-by-step approach. This book offers you all of the essential lab preparation and testing procedures that reflect real-world attack scenarios from a business perspective, in today's digital age.
Ta pozycja jest dostępna przez Internet. Rozwiń informację, by zobaczyć szczegóły.
Dostęp do treści elektronicznej wymaga posiadania kodu dostępu, który można odebrać w bibliotece.
E-book
W koszyku
Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement.This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation. You’ll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you’ll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you’ll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You’ll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks.By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings.
Ta pozycja jest dostępna przez Internet. Rozwiń informację, by zobaczyć szczegóły.
Dostęp do treści elektronicznej wymaga posiadania kodu dostępu, który można odebrać w bibliotece.
Pozycja została dodana do koszyka. Jeśli nie wiesz, do czego służy koszyk, kliknij tutaj, aby poznać szczegóły.
Nie pokazuj tego więcej