Gray Hat Hacking: the Ethical Hacker's Handbook, Sixth Edition by Michael Baucom, Stephen Sims, Allen Harper, Ryan Linn and Huascar Tejeda (2022, Trade Paperback)

newbookdeals (10464)
98.6% positive feedback
Price:
$38.65
Free shipping
Estimated delivery Wed, Dec 10 - Wed, Dec 17
Returns:
30 days returns. Buyer pays for return shipping. If you use an eBay shipping label, it will be deducted from your refund amount.
Condition:
Brand New
Gray Hat Hacking: the Ethical Hacker's Handbook, Sixth Edition by Michael Baucom, Stephen Sims, Allen Harper, Ryan Linn and Huascar Tejeda (2022, Trade Paperback)

About this product

Product Identifiers

PublisherMcgraw-Hill Education
ISBN-101264268947
ISBN-139781264268948
eBay Product ID (ePID)24057255962

Product Key Features

Number of Pages704 Pages
Publication NameGray Hat Hacking: the Ethical Hacker's Handbook, Sixth Edition
LanguageEnglish
Publication Year2022
SubjectNetworking / General, General
TypeTextbook
AuthorMichael Baucom, Stephen Sims, Allen Harper, Ryan Linn, Huascar Tejeda
Subject AreaMathematics, Computers
FormatTrade Paperback

Dimensions

Item Weight41.2 Oz

Additional Product Features

Edition Number6
Intended AudienceTrade
LCCN2021-925396
Dewey Edition23
IllustratedYes
Dewey Decimal005.8
Table Of ContentPreface Acknowledgments Introduction Part I. Preparation Chapter 1. Gray Hat Hacking Gray Hat Hacking Overview History of Hacking Ethics and Hacking Definition of Gray Hat Hacking History of Ethical Hacking History of Vulnerability Disclosure Bug Bounty Programs Know the Enemy: Black Hat Hacking Advanced Persistent Threats Lockheed Martin Cyber Kill Chain Courses of Action for the Cyber Kill Chain MITRE ATT&CK Framework Summary For Further Reading References Chapter 2. Programming Survival Skills C Programming Language Basic C Language Constructs Lab 2-1: Format Strings Lab 2-2: Loops Lab 2-3: if/else Sample Programs Lab 2-4: hello.c Lab 2-5: meet.c Compiling with gcc Lab 2-6: Compiling meet.c Computer Memory Random Access Memory Endian Segmentation of Memory Programs in Memory Buffers Strings in Memory Pointers Putting the Pieces of Memory Together Lab 2-7: memory.c Intel Processors Registers Assembly Language Basics Machine vs. Assembly vs. C AT&T vs. NASM Addressing Modes Assembly File Structure Lab 2-8: Simple Assembly Program Debugging with gdb gdb Basics Lab 2-9: Debugging Lab 2-10: Disassembly with gdb Python Survival Skills Getting Python Lab 2-11: Launching Python Lab 2-12: "Hello, World!" in Python Python Objects Lab 2-13: Strings Lab 2-14: Numbers Lab 2-15: Lists Lab 2-16: Dictionaries Lab 2-17: Files with Python Lab 2-18: Sockets with Python Summary For Further Reading References Chapter 3. Linux Exploit Development Tools Binary, Dynamic Information-Gathering Tools Lab 3-1: Hello.c Lab 3-2: ldd Lab 3-3: objdump Lab 3-4: strace Lab 3-5: ltrace Lab 3-6: checksec Lab 3-7: libc-database Lab 3-8: patchelf Lab 3-9: one_gadget Lab 3-10: Ropper Extending gdb with Python Pwntools CTF Framework and Exploit Development Library Summary of Features Lab 3-11: leak-bof.c HeapME (Heap Made Easy) Heap Analysis and Collaboration Tool Installing HeapME Lab 3-12: heapme_demo.c Summary For Further Reading References Chapter 4. Introduction to Ghidra Creating Our First Project Installation and QuickStart Setting the Project Workspace Functionality Overview Lab 4-1: Improving Readability with Annotations Lab 4-2: Binary Diffing and Patch Analysis Summary For Further Reading References Chapter 5. IDA Pro Introduction to IDA Pro for Reverse Engineering What Is Disassembly? Navigating IDA Pro IDA Pro Features and Functionality Cross-References (Xrefs) Function Calls Proximity Browser Opcodes and Addressing Shortcuts Comments Debugging with IDA Pro Summary For Further Reading References Part II. Ethical Hacking Chapter 6. Red and Purple Teams Introduction to Red Teams Vulnerability Scanning Validated Vulnerability Scanning Penetration Testing Threat Simulation and Emulation Purple Team Making Money with Red Teaming Corporate Red Teaming Consultant Red Teaming Purple Team Basics Purple Team Skills Purple Team Activities Summary For Further Reading References Chapter 7. Command and Control (C2) Command and Control Systems Metasploit Lab 7-1: Creating a Shell with Metasploit PowerShell Empire Covenant Lab 7-2: Using Covenant C2 Payload Obfuscation msfvenom and Obfuscation Lab 7-3: Obfuscating Payloads with msfvenom Creating C# Launchers Lab 7-4: Compiling and Testing C# Launchers Creating Go Launchers Lab 7-5: Compiling and Testing Go Launchers Creating Nim Launchers Lab 7-6: Compiling and Testing Nim Launchers Network Evasion Encryption Alternate Protocols C2 Templates EDR Evasion &n
SynopsisUp-to-date strategies for thwarting the latest, most insidious network attacks This fully updated, industry-standard security resource shows, step by step, how to fortify computer networks by learning and applying effective ethical hacking techniques. Based on curricula developed by the authors at major security conferences and colleges, the book features actionable planning and analysis methods as well as practical steps for identifying and combating both targeted and opportunistic attacks. Gray Hat Hacking: The Ethical Hacker's Handbook, Sixth Edition clearly explains the enemy's devious weapons, skills, and tactics and offers field-tested remedies, case studies, and testing labs. You will get complete coverage of Internet of Things, mobile, and Cloud security along with penetration testing, malware analysis, and reverse engineering techniques. State-of-the-art malware, ransomware, and system exploits are thoroughly explained. Fully revised content includes 7 new chapters covering the latest threats Includes proof-of-concept code stored on the GitHub repository Authors train attendees at major security conferences, including RSA, Black Hat, Defcon, and B-Sides
LC Classification NumberQA76.9.A25H375 2022

All listings for this product

Buy It Nowselected
Any Conditionselected
New
Pre-owned
No ratings or reviews yet
Be the first to write a review