Ihre E-Mail wurde erfolgreich gesendet. Bitte prüfen Sie Ihren Maileingang.

Leider ist ein Fehler beim E-Mail-Versand aufgetreten. Bitte versuchen Sie es erneut.

Vorgang fortführen?

Exportieren
  • 1
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781801078870
    Sprache: Englisch
    Seiten: 1 online resource (340 pages)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic books
    Kurzfassung: Enumerate and exploit Linux or Windows systems and escalate your privileges to the highest level Key Features Discover a range of techniques to escalate privileges on Windows and Linux systems Understand the key differences between Windows and Linux privilege escalation Explore unique exploitation challenges in each chapter provided in the form of pre-built VMs Book Description Privilege escalation is a crucial step in the exploitation life cycle of a penetration tester. It helps penetration testers to set up persistence and facilitates lateral movement. This book is one of a kind, covering a range of privilege escalation techniques and tools for both Windows and Linux systems. The book uses virtual environments that you can download to test and run tools and techniques. Each chapter will feature an exploitation challenge in the form of pre-built virtual machines (VMs). As you progress, you will learn how to enumerate and exploit a target Linux or Windows system. This privilege escalation book then demonstrates how you can escalate your privileges to the highest level. By the end of this book, you will have gained the skills you need to be able to perform local kernel exploits, escalate privileges through vulnerabilities in services, maintain persistence, and enumerate information from the target such as passwords and password hashes. What you will learn Understand the privilege escalation process and set up a pentesting lab Gain an initial foothold on the system Perform local enumeration on target systems Exploit kernel vulnerabilities on Windows and Linux systems Perform privilege escalation through password looting and finding stored credentials Get to grips with performing impersonation attacks Exploit Windows services such as the secondary logon handle service to escalate Windows privileges Escalate Linux privileges by exploiting scheduled tasks and SUID binaries Who this book is for This Windows and Linux privilege escalation book is for intermediate-level cybersecurity students and pentesters who are interested in learning how to perform various privilege escalation techniques on Windows and Linux systems, which includes exploiting bugs, design flaws, and more. An intermediate-level understanding of Windows and Linux systems along with fundamental cybersecurity knowledge is expected.
    Anmerkung: Online resource; Title from title page (viewed November 25, 2021) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 2
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : EC-Council | Boston, MA : Safari
    Sprache: Englisch
    Seiten: 1 online resource (1 video file, approximately 4 hr., 19 min.)
    Ausgabe: 1st edition
    Schlagwort(e): Electronic videos ; local
    Kurzfassung: Penetration testing is becoming one of the most important roles in information security with the increased need and importance for companies and organizations to secure their digital infrastructure. Windows plays an integral role in the digital infrastructure of a company. As a result, it is one of the most targeted operating systems by attackers. This has led to an increased demand for skilled penetration testers experienced in testing and exploiting the Windows operating system. In this course, you will learn the essentials of Windows penetration testing from performing information gathering and service enumeration to exploitation and privilege escalation. You will learn how to identify vulnerabilities in Windows-specific services and how to exploit powerful vulnerabilities like EternalBlue. By the end of this course, you will learn how to effectively perform penetration tests and identify & exploit vulnerabilities on Windows systems.
    Anmerkung: Online resource; Title from title screen (viewed September 30, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
Schließen ⊗
Diese Webseite nutzt Cookies und das Analyse-Tool Matomo. Weitere Informationen finden Sie hier...