an icon showing a delivery van Shulph delivers to United Kingdom.
Book cover for Hands-On Penetration Testing on Windows, a book by Phil  Bramwell Book cover for Hands-On Penetration Testing on Windows, a book by Phil  Bramwell

Hands-On Penetration Testing on Windows

Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis
2018 ᛫


Powered by RoundRead®
This book leverages Shulph’s RoundRead system - buy the book once and read it on both physical book and on up to 5 of your personal devices. With RoundRead, you’re 4 times more likely to read this book cover-to-cover and up to 3 times faster.
Book £ 38.99
Book + eBook £ 46.79
eBook Only £ 28.54
Add to Read List


Instant access to ebook. Print book delivers in 5 - 20 working days.

Summary


Master the art of identifying vulnerabilities within the Windows OS and develop the desired solutions for it using Kali Linux.


Key Features


  • Identify the vulnerabilities in your system using Kali Linux 2018.02

  • Discover the art of exploiting Windows kernel drivers

  • Get to know several bypassing techniques to gain control of your Windows environment


Book Description


Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients.



In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode.



We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits.



By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.


What you will learn


  • Get to know advanced pen testing techniques with Kali Linux

  • Gain an understanding of Kali Linux tools and methods from behind the scenes

  • See how to use Kali Linux at an advanced level

  • Understand the exploitation of Windows kernel drivers

  • Understand advanced Windows concepts and protections, and how to bypass them using Kali Linux

  • Discover Windows exploitation techniques, such as stack and heap overflows and kernel exploitation, through coding principles



Who this book is for


This book is for penetration testers, ethical hackers, and individuals breaking into the pentesting role after demonstrating an advanced skill in boot camps. Prior experience with Windows exploitation, Kali Linux, and some Windows debugging tools is necessary