Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Gray Hat Hacking: The Ethical Hacker's Handbook

Posted By: tarantoga
Gray Hat Hacking: The Ethical Hacker's Handbook

Shon Harris, Allen Harper, Chris Eagle, Jonathan Ness, Ryan Linn, Branko Spasojevic, Daniel Regalado, Stephen Sims, Linda Martinez, "Gray Hat Hacking: The Ethical Hacker's Handbook, 5th Edition"
ISBN: 1260108414 | 2018 | EPUB | 640 pages | 47 MB

Cutting-edge techniques for finding and fixing critical security flaws

Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 13 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition explains the enemy's current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-try testing labs.

Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource. And the new topic of exploiting the Internet of things is introduced in this edition.

Build and launch spoofing exploits with Ettercap
Induce error conditions and crash software using fuzzers
Use advanced reverse engineering to exploit Windows and Linux software
Bypass Windows Access Control and memory protection schemes
Exploit web applications with Padding Oracle Attacks
Learn the use-after-free technique used in recent zero days
Hijack web browsers with advanced XSS attacks
Understand ransomware and how it takes control of your desktop
Dissect Android malware with JEB and DAD decompilers
Find one-day vulnerabilities with binary diffing
Exploit wireless systems with Software Defined Radios (SDR)
Exploit Internet of things devices
Dissect and exploit embedded devices
Understand bug bounty programs
Deploy next-generation honeypots
Dissect ATM malware and analyze common ATM attacks
Learn the business side of ethical hacking