ورود به حساب

نام کاربری گذرواژه

گذرواژه را فراموش کردید؟ کلیک کنید

حساب کاربری ندارید؟ ساخت حساب

ساخت حساب کاربری

نام نام کاربری ایمیل شماره موبایل گذرواژه

برای ارتباط با ما می توانید از طریق شماره موبایل زیر از طریق تماس و پیامک با ما در ارتباط باشید


09117307688
09117179751

در صورت عدم پاسخ گویی از طریق پیامک با پشتیبان در ارتباط باشید

دسترسی نامحدود

برای کاربرانی که ثبت نام کرده اند

ضمانت بازگشت وجه

درصورت عدم همخوانی توضیحات با کتاب

پشتیبانی

از ساعت 7 صبح تا 10 شب

دانلود کتاب CompTIA Pentest+ Certification For Dummies (For Dummies (Computer/Tech))

دانلود کتاب گواهی CompTIA Pentest+ برای Dummies (برای Dummies (رایانه/فناوری))

CompTIA Pentest+ Certification For Dummies (For Dummies (Computer/Tech))

مشخصات کتاب

CompTIA Pentest+ Certification For Dummies (For Dummies (Computer/Tech))

ویرایش: 2 
نویسندگان:   
سری:  
ISBN (شابک) : 1119867274, 9781119867272 
ناشر: For Dummies 
سال نشر: 2022 
تعداد صفحات: 531 
زبان: English 
فرمت فایل : PDF (درصورت درخواست کاربر به PDF، EPUB یا AZW3 تبدیل می شود) 
حجم فایل: 26 مگابایت 

قیمت کتاب (تومان) : 47,000



ثبت امتیاز به این کتاب

میانگین امتیاز به این کتاب :
       تعداد امتیاز دهندگان : 6


در صورت تبدیل فایل کتاب CompTIA Pentest+ Certification For Dummies (For Dummies (Computer/Tech)) به فرمت های PDF، EPUB، AZW3، MOBI و یا DJVU می توانید به پشتیبان اطلاع دهید تا فایل مورد نظر را تبدیل نمایند.

توجه داشته باشید کتاب گواهی CompTIA Pentest+ برای Dummies (برای Dummies (رایانه/فناوری)) نسخه زبان اصلی می باشد و کتاب ترجمه شده به فارسی نمی باشد. وبسایت اینترنشنال لایبرری ارائه دهنده کتاب های زبان اصلی می باشد و هیچ گونه کتاب ترجمه شده یا نوشته شده به فارسی را ارائه نمی دهد.


توضیحاتی در مورد کتاب گواهی CompTIA Pentest+ برای Dummies (برای Dummies (رایانه/فناوری))

با گواهینامه PenTest+ شغل فعلی خود را ارتقا دهید یا شغل جدیدی بسازید

به دنبال کمک عملی برای دستیابی به یکی از گواهینامه های جدید پیشرو در صنعت فناوری هستید؟ با یک بانک آزمایشی آنلاین برای کمک به آمادگی برای امتحان، گواهینامه CompTIA PenTest+ For Dummies، نسخه دوم شما را از طریق هر شایستگی آزمایش شده توسط امتحان راهنمایی می کند. شما راهنمای عملی و مطالعه محوری را که برای موفقیت در آزمون گواهینامه نیاز دارید، پیدا خواهید کرد. در این کتاب و به صورت آنلاین، شما به این موارد خواهید رسید:

  • معرفی کامل از مرحله برنامه ریزی و جمع آوری اطلاعات تست نفوذ، از جمله شناسایی محدوده و آسیب پذیری
  • بررسی‌های جامع اکسپلویت‌های سیستم، آسیب‌پذیری‌ها در شبکه‌های بی‌سیم و نفوذهای مبتنی بر اپلیکیشن
  • < li>توضیحات عمیق آزمون PenTest+ و یک ماتریس مرجع آزمون برای کمک به شما برای آشنایی بیشتر با ساختار آزمون
  • سه تست تمرینی آنلاین با سوالاتی که هر صلاحیت در آزمون را پوشش می‌دهند

مناسب برای متخصصان امنیت سایبری که به دنبال اضافه کردن یک گواهینامه جدید ضروری به آن هستند. مجموعه آنها، CompTIA PenTest+ Certification For Dummies، نسخه 2nd Edition نیز منبعی عالی برای کسانی است که به دنبال راهی برای تثبیت و تقویت مهارت های اساسی پنتستینگ هستند.. /p>


توضیحاتی درمورد کتاب به خارجی

Advance your existing career, or build a new one, with the PenTest+ certification

Looking for some hands-on help achieving one of the tech industry's leading new certifications? Complete with an online test bank to help you prep for the exam, CompTIA PenTest+ Certification For Dummies, 2nd Edition guides you through every competency tested by the exam.

Whether you're a seasoned security pro looking to looking to add a new cert to your skillset, or you're an early-career cybersecurity professional seeking to move forward, you'll find the practical, study-centered guidance you need to succeed on the certification exam. In this book and online, you'll get:

  • A thorough introduction to the planning and information gathering phase of penetration testing, including scoping and vulnerability identification
  • Comprehensive examinations of system exploits, vulnerabilities in wireless networks, and app-based intrusions
  • In-depth descriptions of the PenTest+ exam and an Exam Reference Matrix to help you get more familiar with the structure of the test
  • Three practice tests online with questions covering every competency on the exam

Perfect for cybersecurity pros looking to add an essential new certification to their repertoire, CompTIA PenTest+ Certification For Dummies, 2nd Edition is also a great resource for those looking for a way to cement and build on fundamental pentesting skills.



فهرست مطالب

Title Page
Copyright Page
Table of Contents
Introduction
	About This Book
	Conventions Used in This Book
	Foolish Assumptions
	How This Book Is Organized
		Pre-assessment
		Part 1: Planning and Information Gathering
		Part 2: Attacks and Exploits
		Part 3: Post-Exploitation and Reporting
		Appendixes
		Practice exam
	Icons Used in This Book
	Beyond the Book
	Where to Go from Here
Pre-Assessment
Part 1 Planning and Information Gathering
	Chapter 1 Introduction to Penetration Testing
		Penetration Testing Overview
			Reasons for a pentest
			Who should perform a pentest
			How often a pentest should be performed
		Defining Penetration Testing Terminology
			Types of assessments
			Pentest strategy
			Threat actors and threat models
		Looking at CompTIA’s Penetration Testing Phases
			Planning and scoping
			Information gathering and vulnerability identification
			Attacks and exploits
			Reporting and communication
		Identifying Testing Standards and Methodologies
			MITRE ATT&CK
			Open Web Application Security Project (OWASP)
			National Institute of Standards and Technology (NIST)
			OSSTMM, PTES, and ISSAF
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 2 Planning and Scoping
		Understanding Key Legal Concepts
			Written authorization
			Contracts and agreements
			Disclaimers
		Scoping the Project
			Target list/in-scope assets
			General questions
			Web application testing questions
			Wireless network testing questions
			Physical security testing questions
			Social engineering testing questions
			Testing questions for IT staff
		Identifying the Rules of Engagement (RoE)
			Environmental considerations
			Target audience and reason for the pentest
			Communication escalation path
			Resources and requirements
			Budget
			Impact analysis and remediation timelines
		Defining Targets for the Pentest
			Internal and external targets
			First-party versus third-party hosted
			Other targets
			Target considerations
		Verifying Acceptance to Risk
		Scheduling the Pentest and Managing Scope Creep
			Scheduling
			Scope creep
		Conducting Compliance-based Assessments
			Considerations with compliance-based assessments
			Restrictions with compliance-based assessments
			Validate scope of engagement
			Maintaining professionalism and integrity
			Risks to the professional
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 3 Information Gathering
		Looking at Information-Gathering Tools and Techniques
			Passive information gathering/passive reconnaissance
			Active information gathering/active reconnaissance
		Understanding Scanning and Enumeration
			Passive scanning
			Active scanning
			Enumeration
			Analyze the results of a reconnaissance exercise
		Detection Methods and Tokens
			Defense detection
			Security tokens
		Lab Exercises
			Exercise 3-1: Conduct a Whois Search
			Exercise 3-2: Use theHarvester to collect email addresses
			Exercise 3-3: Use Shodan to discover systems on the Internet
			Exercise 3-4: Use recon-ng for OSINT information gathering
			Exercise 3-5: Use dig for DNS profiling
			Exercise 3-6: Use Nmap to port scan
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 4 Vulnerability Identification
		Understanding Vulnerabilities
			Types of vulnerability scans
			Vulnerability scan considerations
		Performing a Vulnerability Scan
			Installing Nessus
			Running Nessus
			Using other vulnerability scanners
		Analyzing Vulnerability Results
			Mapping vulnerabilities to exploits
			Understanding the CVSS base score
			Prioritizing activities
			Considerations for analyzing scan results
		Attacks and Weaknesses in Specialized Systems
			Mobile devices
			Cloud technologies
			Internet of things (IoT) devices
			Data storage system vulnerabilities
			Underlying software vulnerabilities
			Management interface vulnerabilities
			Vulnerabilities related to SCADA, IIoT, and ICS
			Vulnerabilities related to virtual environments and containers
		Lab Exercises
			Exercise 4-1: Download and install Nessus
			Exercise 4-2: Perform a vulnerability scan
			Exercise 4-3: Perform a web application vulnerability scan with Nessus
		Reviewing Key Concepts
		Prep Test
		Answers
Part 2 Attacks and Exploits
	Chapter 5 Exploiting Systems
		Exploiting Systems with Metasploit
			Starting Metasploit
			Searching for an exploit
			Using an exploit
			Running the exploit
			Setting the payload
			Using msfvenom
			Using exploit resources
		Understanding Social Engineering
			Email phishing
			USB key drop
			Other forms of social engineering
			Methods of influence
			Using SET to perform an attack
			Using BeEF to perform an attack
			Call spoofing tools
			Pretexting
		Looking at Attacks on Physical Security
			Types of physical security controls
			Exploiting physical security
		Common Attack Techniques
			Password cracking
			Using exploits
			Deception
		Exploiting Network-Based Vulnerabilities
			Common tools used for network-based attacks
			Common network-based exploits
			Man-in-the-middle (MiTM) attacks
			Other common attacks
		Exploiting Local-Host Vulnerabilities
			Operating system vulnerabilities
			Unsecure service and protocol configurations
			Privilege escalation
			Default account settings
			Sandbox escape
			Physical device security
		Lab Exercises
			Exercise 5-1: Exploit an SMB service with Metasploit
			Exercise 5-2: Use the meterpreter exploit payload
			Exercise 5-3: Conduct a MiTM attack with SETH
			Exercise 5-4: Use SET for credential harvesting
			Exercise 5-5: Use BeEF to exploit a web browser
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 6 Exploiting Wireless Vulnerabilities
		Understanding Wireless Terminology
			Wireless concepts
			Wireless equipment and configuration
			Types of wireless networks
		Introducing Wireless Standards
			802.11a
			802.11b
			802.11g
			802.11n
			802.11ac
		Looking at Wireless Configuration and Troubleshooting
			Reviewing the Basic Service Set
			Designing a multi-access point WLAN
			Troubleshooting wireless networks
		Implementing Wireless Security Practices
			General security practices
			Encryption protocols
		Exploiting Wireless Vulnerabilities
			Understanding attack methods and tools
			Looking at 802.11 wireless vulnerabilities
			Looking at RF-based vulnerabilities
			Cracking WEP encryption
			WPS pin attack
			Cracking WPA/WPA2 encryption keys
			Using Wifite to hack wireless networks
			Exploiting Bluetooth devices
		Lab Exercises
			Exercise 6-1: Crack WEP encryption
			Exercise 6-2: Crack the WPS pin
			Exercise 6-3: Crack the WPA/WPA2 encryption key
			Exercise 6-4: Test Bluetooth devices
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 7 Exploiting Application-Based Vulnerabilities
		Looking at Common Application-Based Attacks
			Injection attacks
			Authentication attacks
			Authorization attacks
			XSS and CSRF/XSRF attacks
		Understanding Application Security Vulnerabilities
			Clickjacking
			Security misconfiguration
			File inclusion
			Privilege escalation
			Session replay and session fixation
		Common Coding Mistakes
			Business logic flaws
			Unauthorized use of functions/ unprotected APIs
			Hidden elements/sensitive information in the DOM
			Insecure data transmission
			Lack of code signing
		Secure Coding Best Practices
			Validation
			Sanitization
			Escaping
			Parameterized queries
		Common Tools and Resources
			Common tools
			Common resources
		Lab Exercises
			Exercise 7-1: Perform a CSRF attack
			Exercise 7-2: Perform a SQL injection
			Exercise 7-3: Perform a command injection attack
			Exercise 7-4: Perform a reflected XSS attack
			Exercise 7-5: Perform a persistent XSS attack
			Exercise 7-6: Reset the DVWA
		Reviewing Key Concepts
		Prep Test
		Answers
Part 3 Post-Exploitation and Reporting
	Chapter 8 Understanding Post-Exploitation Actions
		Common Post-Exploitation Tasks
			Understanding the context
			Collecting information
			Obtaining a shell
			Retrieving password hashes
			Disabling the antivirus software
			Migrating to a different process
			Privilege escalation and restrictive shells
			Taking screenshots
			Taking remote control
			Capturing keystrokes
			Enabling the webcam
			Network segmentation testing
		Performing Lateral Movement
			PS remoting/WinRM
			Using PsExec
			Using PsExec with pass the hash
			Using RDP
			Using RPC/DCOM
			Using remote services
			Other techniques for lateral movement
		Maintaining Access (Persistence)
			New user creation
			Planting backdoors and trojans
			Other techniques for maintaining access
			Detection avoidance
		Covering Your Tracks
		Lab Exercises
			Exercise 8-1: Exploit a system and collect information
			Exercise 8-2: Record keystrokes
			Exercise 8-3: Obtain password hashes
			Exercise 8-4: Move laterally
			Exercise 8-5: Create a backdoor account
			Exercise 8-6: Cover your tracks
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 9 Common Penetration Testing Tools
		Understanding Use Cases for Common Pentest Tools
			Reconnaissance
			Enumeration
			Vulnerability scanning
			Credential attacks
			Persistence
			Configuration compliance
			Evasion
			Decompilation and debugging
			Forensics
			Software assurance
		Looking at Common Pentest Tools
			Scanners
			Credential testing tools
			Debuggers
			Software-assurance tools
			Open-source intelligence (OSINT) tools
			Wireless tools
			Web application tools/web proxies
			Social engineering tools
			Remote access tools
			Networking tools
			Mobile tools
			Steganography tools
				Steghide
				Other steganography tools
			Cloud tools
			Miscellaneous tools
		Analyzing Tool Output
			Password cracking
			Pass the hash
			Setting up a bind shell
			Getting a reverse shell
			Proxying a connection
			Uploading a web shell
			Injections
		Lab Exercises
			Exercise 9-1: Crack passwords with John the Ripper
			Exercise 9-2: Locate web servers
			Exercise 9-3: Scan web applications for vulnerabilities
			Exercise 9-4: Use Hydra for password cracking over RDP
			Exercise 9-5: Use Hydra to crack website credentials
			Exercise 9-6: Use CeWL to create a wordlist
			Exercise 9-7: Use Netcat/Ncat to create a bind shell
			Exercise 9-8: Using Responder and John the Ripper to capture and crack password hashes
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 10 Analyzing Script Functionality
		Reviewing Scripting Concepts
			Variables and arrays
			Looping and flow control
			Understanding operators
			Data structures
			Parts of software and scripts
			Common operations
			Error handling
		Using Bash Scripting
			Variables and arrays
			Looping and flow control
			Executing the script
			Error handling
			Input and output
		Understanding Python Scripting
			Variables and arrays
			Looping and flow control
			Executing the script
			Error handling
			Input and output
		Working with Ruby Scripting
			Variables and arrays
			Looping and flow control
			Executing the script
			Error handling
			Input and output
		Coding in PowerShell Scripting
			Variables and arrays
			Looping and flow control
			Executing the script
			Error handling
			Input and output
		Code Examples and Automation
			Analyze exploit code
			Opportunities for automation
		Lab Exercises
			Exercise 10-1: Review Bash script
			Exercise 10-2: Review Python script
			Exercise 10-3: Review PowerShell script
		Reviewing Key Concepts
		Prep Test
		Answers
	Chapter 11 Reporting and Communication
		Communicating During a PenTest
			Understanding communication paths
			Communication triggers
			Reasons for communication
			Goal reprioritization and presentation of findings
		Findings and Remediations
			Shared local administrator credentials
			Weak password complexity
			Plain text passwords
			No multifactor authentication
			SQL injection
			Unnecessary open services
		Focusing Your Remediation Strategies
		Recommending the Appropriate Remediation Strategy
			Common technical controls
			Common administrative controls
			Common operational controls
			Common physical controls
		Writing and Handling the Pentest Report
			Common themes/root causes
			Notetaking and normalization of data
			Risk appetite
			Report audience
			Report structure
			Secure handling and distribution of reports
		Delivering the Report and Post-Report Activities
			Post-engagement cleanup
			Client acceptance
			Administrative tasks
		Lab Exercises
			Exercise 11-1: Create a pentest report
			Exercise 11-2: Encrypt the pentest report
		Reviewing Key Concepts
		Prep Test
		Answers
Part 4 Appendixes
	Appendix A PenTest+ Exam Details
		CompTIA PenTest+ Certification and Why You Need It
		Checking Out the Exam and Its Objectives
		Using This Book to Prepare for the Exam
		Steps to Prepare for the Exam
		Making Arrangements to Take the Exam
		The Day the Earth Stood Still: Exam Day
			Arriving at the exam location
			Testing online (from home or work)
			Taking the exam
			How does CompTIA set the pass level?
	CompTIA PenTest+ Exam Reference Matrix
		2021 PenTest+ Exam Objectives — PTO-002
	Appendix C Lab Setup
		Setting Up the Virtual Machines
		Obtaining the Software Needed
			VMware Workstation
			Windows Server 2012/2016/2019
			Windows 7
			Kali Linux
			Metasploitable2
Index
EULA




نظرات کاربران