The following text field will produce suggestions that follow it as you type.

Loading Inventory...

Barnes and Noble

Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research

Current price: $62.95
Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research
Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research

Barnes and Noble

Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research

Current price: $62.95
Loading Inventory...

Size: Paperback

Visit retailer's website
*Product Information may vary - to confirm product availability, pricing, and additional information please contact Barnes and Noble
is the first book available for the Metasploit Framework (MSF), which is the attack platform of choice for one of the fastest growing careers in IT security: Penetration Testing. The book will provide professional penetration testers and security researchers with a fully integrated suite of tools for discovering, running, and testing exploit code. This book discusses how to use the Metasploit Framework (MSF) as an exploitation platform. The book begins with a detailed discussion of the three MSF interfaces: msfweb, msfconsole, and msfcli .This chapter demonstrates all of the features offered by the MSF as an exploitation platform. With a solid understanding of MSF’s capabilities, the book then details techniques for dramatically reducing the amount of time required for developing functional exploits. By working through a real-world vulnerabilities against popular closed source applications, the reader will learn how to use the tools and MSF to quickly build reliable attacks as standalone exploits. The section will also explain how to integrate an exploit directly into the Metasploit Framework by providing a line-by-line analysis of an integrated exploit module. Details as to how the Metasploit engine drives the behind-the-scenes exploitation process will be covered, and along the way the reader will come to understand the advantages of exploitation frameworks. The final section of the book examines the Meterpreter payload system and teaches readers to develop completely new extensions that will integrate fluidly with the Metasploit Framework.

More About Barnes and Noble at MarketFair Shoppes

Barnes & Noble does business -- big business -- by the book. As the #1 bookseller in the US, it operates about 720 Barnes & Noble superstores (selling books, music, movies, and gifts) throughout all 50 US states and Washington, DC. The stores are typically 10,000 to 60,000 sq. ft. and stock between 60,000 and 200,000 book titles. Many of its locations contain Starbucks cafes, as well as music departments that carry more than 30,000 titles.

Powered by Adeptmind