Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Penetration Testing with Perl

Posted By: ksveta6
Penetration Testing with Perl

Penetration Testing with Perl by Douglas Berdeaux
2014 | ISBN: 1783283459 | English | 301 pages | EPUB | 5 MB

Harness the power of Perl to perform professional penetration testing

About This Book

Write your own custom information security tools using Perl and object-oriented Perl modules
Apply powerful Perl Regular Expression syntax to finely tune intelligence gathering techniques
Develop a clear understanding of how common attacking tools can function during a penetration test
Who This Book Is For

If you are an expert Perl programmer interested in penetration testing or information security, this guide is designed for you. However, it will also be helpful for you even if you have little or no Linux shell experience.

In Detail

This guide will teach you the fundamentals of penetration testing with Perl, providing an understanding of the mindset of a hacker. In the first few chapters, you will study how to utilize Perl with Linux and the regular expression syntax. After that, you will learn how to use Perl for WAN target analysis, and Internet and external footprinting. You will learn to use Perl for automated web application and site penetration testing. We also cover intelligence gathering techniques from data obtained from footprinting and simple file forensics with file metadata.

By the end of this book, you will bring all of your code together into a simple graphical user interface penetration testing framework. Through this guide, you will have acquired the knowledge to apply Perl programming to any penetration testing phase and learn the importance of applying our technique in the methodology and context of the Penetration Testing Execution Standard.