Penetration Testing Fundamentals: A Hands-On Guide to Reliable Security Audits, 1st edition

  • William Easttom, 
  • Omar Santos

Your access includes:

  • Search, highlight, notes, and more
  • Easily create flashcards
  • Use the app for access anywhere
  • 14-day refund guarantee

$10.99per month

Minimum 4-month term, pay monthly or pay $43.96 upfront

Learn more, spend less

  • Listen on the go

    Learn how you like with full eTextbook audio

  • Find it fast

    Quickly navigate your eTextbook with search

  • Stay organized

    Access all your eTextbooks in one place

  • Easily continue access

    Keep learning with auto-renew

Overview

Introduction

Chapter 1: Introduction to Penetration Testing

What Is Penetration Testing?

    Audits

    Vulnerability Scans

    Penetration Tests

    The Hybrid Test

Terminology

Methodologies

    Nature of the Test

    Approaches

Ethical Issues

    Everything Is Confidential

    Keep in Your Lane

    If You Break It, You Bought It

Legal Issues

    Computer Fraud and Abuse Act (CFAA): 18 U.S. Code § 1030

    Unlawful Access to Stored Communications: 18 U.S. Code § 2701

    Identity Theft Enforcement and Restitution Act

    Fraud and Related Activity in Connection with Access Devices: 18 U.S. Code § 1029

    State Laws

    International Laws

Certifications

    CEH

    GPEN

    OSCP

    Mile2

    CISSP

    PPT

    This Book and Certifications

Careers in Penetration Testing

    Security Administrators

    Commercial Penetration Testing

    Government/National Defense

    Law Enforcement

Building Your Skillset

Summary

Test Your Skills

Chapter 2: Standards

PCI DSS

    The Actual Test

NIST 800-115

    Planning

    Execution

    Post-Execution

National Security Agency InfoSec Assessment Methodology (NSA-IAM)

PTES

CREST (UK)

A Synthesis (Putting Standards Together into a Single Unified Approach)

    Pre-Engagement

    The Actual Test

    Reporting

Related Standards

    OWASP

Other Standards

    ISO 27002

    NIST 800-12, Revision 1

    NIST 800-14

Summary

Test Your Skills

Chapter 3: Cryptography

Cryptography Basics

History of Encryption

    The Caesar Cipher

    Atbash

    Multi-Alphabet Substitution

    Rail Fence

Modern Methods

    Symmetric Encryption

    Modification of Symmetric Methods

    Practical Applications

Public Key (Asymmetric) Encryption

Digital Signatures

Hashing

    MD5

    SHA

    RIPEMD

    Windows Hashing

MAC and HMAC

    Rainbow Tables

    Pass the Hash

Password Crackers

Steganography

    Historical Steganography

    Methods and Tools

Cryptanalysis

    Frequency Analysis

    Modern Methods

    Practical Application

Learning More

Summary

Test Your Skills

Chapter 4: Reconnaissance

Passive Scanning Techniques

    Netcraft

    BuiltWith

    Archive.org

    Shodan

    Social Media

    Google Searching

Active Scanning Techniques

    Port Scanning

    Enumeration

Wireshark

Maltego

Other OSINT Tools

    OSINT Website

    Alexa

    Web Master Tips

Summary

Test Your Skills

Chapter 5: Malware

Viruses

    How a Virus Spreads

    Types of Viruses

    Virus Examples

Trojan Horses

Other Forms of Malware

    Rootkit

    Malicious Web-Based Code

    Logic Bombs

Creating Malware

    Levels of Malware Writing Skill

    GUI Tools

    Simple Script Viruses

    Creating a Trojan Horse

    Altering Existing Viruses

Summary

Test Your Skills

Chapter 6: Hacking Windows

Windows Details

    Windows History

    The Boot Process

    Important Windows Files

    Windows Logs

    The Registry

    Volume Shadow Copy

Windows Password Hashing

Windows Hacking Techniques

    Pass the Hash

    chntpw

    Net User Script

    Login as System

    Find the Admin

Windows Scripting

    net users

    net view

    net share

    net service

    netshell

Windows Password Cracking

    Offline NT Registry Editor

    LCP

    pwdump

    ophcrack

    John the Ripper

Detecting Malware in Windows

Cain and Abel

Summary

Test Your Skills

Chapter 7: Web Hacking

Web Technology

Specific Attacks on Websites

    SQL Script Injection

    XSS

    Other Web Attacks

Tools

    Burp Suite

    BeEF

Summary

Test Your Skills

Chapter 8: Vulnerability Scanning

Vulnerabilities

    CVE

    NIST

    OWASP

Packet Capture

    tcpdump

    Wireshark

Network Scanners

    LanHelper

Wireless Scanners/Crackers

    Aircrack

General Scanners

    MBSA

    Nessus

    Nexpose

    SAINT

Web Application Scanners

    OWASP ZAP

    Vega

Cyber Threat Intelligence

    Threatcrowd.org

    Phishtank

    Internet Storm Center

    OSINT

Summary

Test Your Skills

Chapter 9: Introduction to Linux

Linux History

Linux Commands

    ls Command

    cd Command

    Pipe Output

    finger Command

    grep Command

    ps Command

    pstree Command

    top Command

    kill Command

    Basic File and Directory Commands

    chown Command

    chmod Command

    bg Command

    fg Command

    useradd Command

    userdel Command

    usermod Command

    users Command

    who Command

Directories

    /root

    /bin

    /sbin

    /etc

    /dev

    /boot

    /usr

    /var

    /proc

Graphical User Interface

    GNOME

    KDE

Summary

Test Your Skills

Chapter 10: Linux Hacking

More on the Linux OS

    sysfs

    Crond

    Shell Commands

Linux Firewall

    Iptables

    iptables Configuration

    Syslog

Syslogd

Scripting

Linux Passwords

Linux Hacking Tricks

    Boot Hack

    Backspace Hack

Summary

Test Your Skills

Chapter 11: Introduction to Kali Linux

Kali Linux History

Kali Basics

Kali Tools

    recon-ng

    Dmitry

    Sparta

    John the Ripper

    Hashcat

    macchanger

    Ghost Phisher

Summary

Test Your Skills

Chapter 12: General Hacking Techniques

Wi-Fi Testing

    Create a Hotspot

    Using Kali as a Hotspot

    Testing the WAP Administration

    Other Wi-Fi Issues

Social Engineering

DoS

    Well-known DoS Attacks

    Tools

Summary

Test Your Skills

Chapter 13: Introduction to Metasploit

Background on Metasploit

Getting Started with Metasploit

Basic Usage of msfconsole

    Basic Commands

    Searching

Scanning with Metasploit

    SMB Scanner

    SQL Server Scan

    SSH Server Scan

    Anonymous FTP Servers

    FTP Server

How to Use Exploits

Exploit Examples

    Cascading Style Sheets

    File Format Exploit

    Remote Desktop Exploit

    More Exploits

    Common Error

Post Exploits

    Get Logged-on Users

    Check VM

    Enumerate Applications

    Going Deeper into the Target

Summary

Test Your Skills

Chapter 14: More with Metasploit

Meterpreter and Post Exploits

    ARP

    NETSTAT

    PS

    Navigation

    Download and Upload

    Desktops

    Cameras

    Key Logger

    Other Information

msfvenom

More Metasploit Attacks

    Formatting All Drives

    Attacking Windows Server 2008 R2

    Attacking Windows via Office

    Attacking Linux

    Attacking via the Web

    Another Linux Attack

    Linux Post Exploits

Summary

Test Your Skills

Chapter 15: Introduction to Scripting with Ruby

Getting Started

Basic Ruby Scripting

    A First Script

    Syntax

    Object-Oriented Programming

Summary

Test Your Skills

Chapter 16: Write Your Own Metasploit Exploits with Ruby

The API

Getting Started

Examine an Existing Exploit

Extending Existing Exploits

Writing Your First Exploit

Summary

Test Your Skills

Chapter 17: General Hacking Knowledge

Conferences

Dark Web

Certification and Training

Cyber Warfare and Terrorism

Nation State Actors

Summary

Test Your Skills

Chapter 18: Additional Pen Testing Topics

Wireless Pen Testing

    802.11

    Infrared

    Bluetooth

    Other Forms of Wireless

    Wi-Fi Hacking

Mainframe and SCADA

    SCADA Basics

    Mainframes

Mobile Pen Testing

    Cellular Terminology

    Bluetooth Attacks

    Bluetooth/Phone Tools

Summary

Test Your Skills

Chapter 19: A Sample Pen Test Project

Pen Test Outline

    Pre-Test Activities

    External

    Internal

    Optional Items

Report Outline

Summary

Appendix A: Answers to Chapter Multiple Choice Questions

 

9780789759375     TOC   2/13/2018

 

Published by Pearson IT Certification (July 6th 2021) - Copyright © 2018

ISBN-13: 9780137459728

Subject: Networking & Security

Category: Computer Security

Your questions answered

Pearson+ is your one-stop shop, with eTextbooks and study videos designed to help students get better grades in college.

A Pearson eTextbook is an easy‑to‑use digital version of the book. You'll get upgraded study tools, including enhanced search, highlights and notes, flashcards and audio. Plus learn on the go with the Pearson+ app.

Your eTextbook subscription gives you access for 4 months. You can make a one‑time payment for the initial 4‑month term or pay monthly. If you opt for monthly payments, we will charge your payment method each month until your 4‑month term ends. You can turn on auto‑renew in My account at any time to continue your subscription before your 4‑month term ends.

When you purchase an eTextbook subscription, it will last 4 months. You can renew your subscription by selecting Extend subscription on the Manage subscription page in My account before your initial term ends.

If you extend your subscription, we'll automatically charge you every month. If you made a one‑time payment for your initial 4‑month term, you'll now pay monthly. To make sure your learning is uninterrupted, please check your card details.

To avoid the next payment charge, select Cancel subscription on the Manage subscription page in My account before the renewal date. You can subscribe again in the future by purchasing another eTextbook subscription.

Channels is a video platform with thousands of explanations, solutions and practice problems to help you do homework and prep for exams. Videos are personalized to your course, and tutors walk you through solutions. Plus, interactive AI‑powered summaries and a social community help you better understand lessons from class.

Channels is an additional tool to help you with your studies. This means you can use Channels even if your course uses a non‑Pearson textbook.

When you choose a Channels subscription, you're signing up for a 1‑month, 3‑month or 12‑month term and you make an upfront payment for your subscription. By default, these subscriptions auto‑renew at the frequency you select during checkout.

When you purchase a Channels subscription it will last 1 month, 3 months or 12 months, depending on the plan you chose. Your subscription will automatically renew at the end of your term unless you cancel it.

We use your credit card to renew your subscription automatically. To make sure your learning is uninterrupted, please check your card details.