Catalog

Record Details

Catalog Search



Penetration testing for dummies  Cover Image Book Book

Penetration testing for dummies / Robert Shimonski.

Shimonski, Robert. (Author).

Summary:

The go-to book for those who have some IT experience but desire more knowledge of how to gather intelligence on a target, learn the steps for mapping out a test, and discover best practices for analyzing, solving, and reporting on vulnerabilities.

Record details

  • ISBN: 9781119577485
  • ISBN: 1119577489
  • Physical Description: xii, 232 pages : illustrations ; 24 cm.
  • Publisher: Hoboken, New Jersey : John Wiley & Sons, [2020]

Content descriptions

General Note:
"Learning made easy"--Cover.
Includes index.
Formatted Contents Note:
Getting started with Pen testing -- Understanding the different types of Pen testing -- Diving in: preparations and testing -- Creating a Pen test report -- The part of tens.
Subject: Penetration testing (Computer security)
Computer networks > Access control.
Testing > Data processing.

Available copies

  • 1 of 1 copy available at Missouri Evergreen.
  • 1 of 1 copy available at Cass County. (Show)

Holds

  • 1 current hold with 1 total copy.
Show Only Available Copies
Location Call Number / Copy Notes Barcode Shelving Location Status Due Date
Cass County Library-Northern Resource Center 005.8 SHI 2020 (Text) 0002205667849 Adult Non-Fiction Available -

Syndetic Solutions - Table of Contents for ISBN Number 9781119577485
Penetration Testing for Dummies
Penetration Testing for Dummies
by Shimonski, Robert
Rate this title:
vote data
Click an element below to view details:

Table of Contents

Penetration Testing for Dummies

SectionSection DescriptionPage Number
Introductionp. 1
    About This Bookp. 1
    Foolish Assumptionsp. 2
    Icons Used in This Bookp. 2
    What You're Not to Readp. 3
    Where to Go from Herep. 3
Part 1Getting Started with Pen Testingp. 5
Chapter 1    Understanding the Role Pen Testers Play in Securityp. 7
        Looking at Pen Testing Rolesp. 8
            Crowdsourced pen testersp. 8
            In-house security prop. 9
            Security consultantp. 10
        Getting Certifiedp. 10
        Gaining the Basic Skills to Pen Testp. 10
            Basic networkingp. 12
            General security technologyp. 14
            Systems infrastructure and applicationsp. 15
            Mobile and cloudp. 16
        Introducing Cybercrimep. 16
        What You Need to Get Startedp. 18
        Deciding How and When to Pen Testp. 19
        Taking Your First Stepsp. 21
Chapter 2    An Overview Look at Pen Testingp. 23
        The Goals of Pen Testingp. 23
            Protecting assetsp. 24
            Identifying riskp. 24
            Finding vulnerabilitiesp. 26
            Scanning and assessingp. 27
            Securing operationsp. 28
            Responding to incidentsp. 29
        Scanning Maintenancep. 31
            Exclusions and ping sweepsp. 31
            Patchingp. 32
            Antivirus and other technologiesp. 33
            Compliancep. 34
        Hacker Agendap. 35
            Hackivistp. 36
            Script kiddie to elitep. 36
            White hatp. 36
            Grey hatp. 37
            Black hatp. 37
        Doing Active Reconnaissance: How Hackers Gather Intelligencep. 37
Chapter 3    Gathering Your Toolsp. 39
        Considerations for Your Toolkitp. 39
        Nessusp. 40
        Wiresharkp. 43
        Kali Linuxp. 46
        Nmapp. 49
Part 2Understanding the Different Types of Pen Testingp. 51
Chapter 4    Penetrate and Exploitp. 53
        Understanding Vectors and the Art of Hackingp. 54
        Examining Types of Penetration Attacksp. 55
            Social engineeringp. 55
            Client-side and server-side attacksp. 60
            Password crackingp. 62
        Cryptology and Encryptionp. 63
            SSL/TLSp. 64
            SSHp. 64
            IPsecp. 65
        Using Metasploit Framework and Prop. 65
Chapter 5    Assumption (Man in the Middle)p. 69
        Toolkit Fundamentalsp. 70
            Burp Suitep. 70
            Wiresharkp. 72
        Listening In to Collect Datap. 74
            Address spoofingp. 74
            Eavesdroppingp. 75
            Packet capture and analysisp. 77
            Key loggersp. 77
            Card skimmersp. 77
            USB drivesp. 78
Chapter 6    Overwhelm and Disrupt (DoS/DDoS)p. 79
        Toolkit Fundamentalsp. 80
            Kalip. 80
            Kali T50 Mixed Packet Injector toolp. 83
        Understanding Denial of Service (DoS) Attacksp. 84
        Buffer Overflow Attacksp. 86
        Fragmentation Attacksp. 88
        Smurf Attacksp. 90
        Tiny Packet Attacksp. 91
        Xmas Tree Attacksp. 91
Chapter 7    Destroy (Malware)p. 93
        Toolkit Fundamentalsp. 94
            Antivirus software and other toolsp. 94
            Nessusp. 94
        Malwarep. 97
        Ransomwarep. 99
        Other Types of Destroy Attacksp. 101
Chapter 8    Subvert (Controls Bypass)p. 103
        Toolkit Fundamentalsp. 103
            Antivirus software and other toolsp. 104
            Nmapp. 104
        Attack Vectorsp. 109
        Phishingp. 111
        Spoofingp. 111
        Malwarep. 112
            Using malware to find a way inp. 112
            Bypassing AV softwarep. 113
Part 3Diving In: Preparations and Testingp. 115
Chapter 9    Preparing for the Pen Testp. 117
        Handling the Preliminary Logisticsp. 117
            Holding an initial meetingp. 118
            Gaining permissionp. 120
            Following change controlp. 121
            Keeping backupsp. 121
            Having documentationp. 121
        Gathering Requirementsp. 121
            Reviewing past test resultsp. 122
            Consulting the risk registerp. 122
        Coming Up with a Planp. 124
            Selecting a projector scan typep. 125
            Selecting the tool(s)p. 125
        Having a Backout Planp. 127
Chapter 10    Conducting a Penetration Testp. 129
        Attack!p. 130
            Infiltrationp. 131
            Penetrationp. 133
            Exploitationp. 134
            APTp. 135
            Exfiltration (and success)p. 135
            Next stepsp. 135
        Looking at the Pen Test from Insidep. 136
        Documenting Your Every Movep. 136
            Network mappingp. 137
            Updating the risk registerp. 138
            Maintaining balancep. 138
        Other Capture Methods and Vectorsp. 139
        Assessmentp. 139
            Infiltratep. 140
            Penetratep. 140
            Exploitp. 141
            Exfiltratep. 141
        Preventionp. 142
            Hardeningp. 142
            Active monitoringp. 143
            Retestingp. 143
            Devising best practices from lessons learnedp. 143
Part 4Creating a Pen Test Reportp. 147
Chapter 11    Reportingp. 149
        Structuring the Pen Test Reportp. 150
            Executive Summaryp. 150
            Tools, Methods, and Vectorsp. 152
            Detailed findingsp. 153
            Conclusionp. 154
            Recommendationsp. 155
            Appendix/Appendicesp. 155
        Creating a Professional and Accurate Reportp. 156
            Be professionalp. 156
            Stay focusedp. 156
            Avoid false positivesp. 156
            Classify your datap. 157
            Encourage staff awareness and trainingp. 157
        Delivering the Report: Report Out Fundamentalsp. 157
        Updating the Risk Registerp. 158
Chapter 12    Making Recommendationsp. 161
        Understanding Why Recommendations Are Necessaryp. 162
        Seeing How Assessments Fit into Recommendationsp. 162
        Networksp. 165
            General network hardeningp. 165
            Network segmentationp. 166
            Internal networkp. 167
            Wired/wirelessp. 168
            Externalp. 168
        Systemsp. 168
            Serversp. 169
            Client-sidep. 170
            Infrastructurep. 171
            Mobilep. 172
            Cloudp. 172
        General Security Recommendations: All Systemsp. 173
            Portsp. 173
            Unneeded servicesp. 173
            A patch schedulep. 174
            Firewallsp. 174
            AV softwarep. 174
            Sharing resourcesp. 175
            Encryptionp. 176
        More Recommendationsp. 177
            Segmentation and visualizationp. 177
            Access controlp. 177
            Backupsp. 178
            Securing logsp. 179
            Awareness and social engineeringp. 179
Chapter 13    Retestingp. 181
        Looking at the Benefits of Retestingp. 182
        Understanding the Reiterative Nature of Pen Testing and Retestingp. 183
        Determining When to Retestp. 184
        Choosing What to Retestp. 185
            Consulting your documentationp. 185
            Reviewing the reportp. 187
            Reviewing the risk registerp. 188
        Running a Pen Retestp. 189
Part 5The Part of Tensp. 191
Chapter 14    Top Ten Myths About Pen Testingp. 193
        All Forms of Ethical Hacking Are the Samep. 194
        We Can't Afford a Pen Testerp. 194
        We Can't Trust a Pen Testerp. 195
        We Don't Trust the Toolsp. 196
        Pen Tests Are Not Done Oftenp. 197
        Pen Tests Are Only for Technical Systemsp. 198
        Contractors Can't Make Great Pen Testersp. 199
        Pen Test Tool Kits Must Be Standardizedp. 199
        Pen Testing Itself is a Myth and Unneededp. 200
        Pen Testers Know Enough and Don't Need to Continue to Learnp. 200
Chapter 15    Ten Tips to Refine Your Pen Testing Skillsp. 201
        Continue Your Educationp. 201
        Build Your Toolkitp. 202
        Think outside the Boxp. 203
        Think Like a Hackerp. 204
        Get Involvedp. 204
        Use a Labp. 205
        Stay Informedp. 207
        Stay Ahead of New Technologiesp. 207
        Build Your Reputationp. 207
        Learn about Physical Securityp. 208
Chapter 16    Ten Sites to Learn More About Pen Testingp. 209
        SANS Institutep. 210
        GIAC Certificationsp. 211
        Software Engineering Institutep. 211
        (Assorted) Legal Penetration Sitesp. 212
        Open Web Application Security Projectp. 212
        Tenablep. 213
        Nmapp. 214
        Wiresharkp. 214
        Dark Readingp. 215
        Offensive Securityp. 215
Indexp. 217

Additional Resources