Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition

Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition

Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition

Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition

Paperback(Student)

$60.00 
  • SHIP THIS ITEM
    Temporarily Out of Stock Online
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.


Cutting-edge techniques for finding and fixing critical security flaws

Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 13 new chapters, Gray Hat Hacking, The Ethical Hacker’s Handbook, Fifth Edition explains the enemy’s current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-try testing labs. Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource. And the new topic of exploiting the Internet of things is introduced in this edition.

•Build and launch spoofing exploits with Ettercap

•Induce error conditions and crash software using fuzzers

•Use advanced reverse engineering to exploit Windows and Linux software

•Bypass Windows Access Control and memory protection schemes

•Exploit web applications with Padding Oracle Attacks

•Learn the use-after-free technique used in recent zero days

•Hijack web browsers with advanced XSS attacks

•Understand ransomware and how it takes control of your desktop

•Dissect Android malware with JEB and DAD decompilers

•Find one-day vulnerabilities with binary diffing

•Exploit wireless systems with Software Defined Radios (SDR)

•Exploit Internet of things devices

•Dissect and exploit embedded devices

•Understand bug bounty programs

•Deploy next-generation honeypots

•Dissect ATM malware and analyze common ATM attacks

•Learn the business side of ethical hacking


Product Details

ISBN-13: 9781260108415
Publisher: McGraw-Hill Professional Publishing
Publication date: 06/08/2018
Edition description: Student
Pages: 640
Product dimensions: 7.30(w) x 9.00(h) x 1.30(d)

About the Author

Dr. Allen Harper, CISSP, PCI QSA, is the Executive Director of the Center for Cyber Excellence at Liberty University.

Daniel Regalado, aka Danux, CISSP, OSCP, OSCE, CREA, is a Principal Security Researcher at Zingbox.

Ryan Linn, CISSP, CSSLP, OSCE, is the Director of Advanced Threats and Countermeasures at a major consulting firm.

Stephen Sims is an independent consultant and is a course author, fellow, and curriculum lead for the SANS Institute.

Branko Spasojevic is a security engineer at Google.

Linda Martinez is the VP of Commercial Service Delivery at Tangible Security, Inc.

Michael Baucom is the VP of Tangible Labs for Tangible Security, Inc.

Chris Eagle is a senior lecturer in the Computer Science Department at the Naval Postgraduate School in Monterey, California.

The late Shon Harris, CISSP, was the CEO and founder of Logical Security.



Table of Contents

Part 1: Preparation
Chapter 1: Why Gray Hat hacking? Ethics and Law
Chapter 2: Programming Survival Skills
Chapter 3: Next Generation Fuzzing
Chapter 4: Next Generation Reverse Engineering
Chapter 5: Software Defined Radios (SDR)

Part 2: Business of Hacking
Chapter 6: So You Want to Be a Pentester?
Chapter 7: Red Team vs. Blue Team
Chapter 8: Next Generation Security Operations
Chapter 9: Bug Bounty Programs

Part 3: Exploiting Systems
Chapter 10: Getting Shells without Exploits
Chapter 11: Basic Linux Exploits
Chapter 12: Advance Linux Exploits
Chapter 13: Windows Exploits
Chapter 14: Bypassing Windows Memory Protections
Chapter 15: Powershell Exploitation
Chapter 16: Next Generation Exploitation of Web Applications
Chapter 17: Next Generation Patch Exploitation

Part 4: Advanced Malware Analysis
Chapter 18: Dissecting Mobile Malware
Chapter 19: Dissecting Ransomware
Chapter 20: ATM Malware
Chapter 21: Deception: Next Generation Honeypots

Part 5: Internet of Things (IoT)
Chapter 22: Internet of Things to be Hacked
Chapter 23: Dissecting Embedded Devices
Chapter 24: Exploiting Embedded Devices
Chapter 25: Exploiting the Internet of Things
From the B&N Reads Blog

Customer Reviews