It looks like you're offline.
Open Library logo
additional options menu

MARC Record from Library of Congress

Record ID marc_loc_updates/v39.i26.records.utf8:15179051:3162
Source Library of Congress
Download Link /show-records/marc_loc_updates/v39.i26.records.utf8:15179051:3162?format=raw

LEADER: 03162nam a22003018a 4500
001 2011025807
003 DLC
005 20110624104600.0
008 110620s2011 mau b 001 0 eng
010 $a 2011025807
020 $a9781597496278 (pbk.)
040 $aDLC$cDLC
042 $apcc
050 00 $aQA76.9.A25$bP435 2011
082 00 $a005.8$223
100 1 $aFaircloth, Jeremy.
245 10 $aPenetration tester's open source toolkit /$cJeremy Faircloth.
260 $aWaltham, MA :$bSyngress,$cc2011.
263 $a1107
300 $ap. cm.
500 $aRev. ed. of: evaluating the security of a computer system or network by simulating an attack from a malicious source. 2007.
520 $a"Penetration testing is often considered an art as much as it is a science, but even an artist needs the right brushes to do the job well. Many commercial and open source tools exist for performing penetration testing, but it's often hard to ensure that you know what tools are available and which ones to use for a certain task. Through the next ten chapters, we'll be exploring the plethora of open source tools that are available to you as a penetration tester, how to use them, and in which situations they apply. Open source tools are pieces of software which are available with the source code so that the software can be modified and improved by other interested contributors. In most cases, this software comes with a license allowing for distribution of the modified software version with the requirement that the source code continue to be included with the distribution. In many cases, open source software becomes a community effort where dozens if not hundreds of people are actively contributing code and improvements to the software project. This type of project tends to result in a stronger and more valuable piece of software than what would often be developed by a single individual or small company. While commercial tools certainly exist in the penetration testing space, they're often expensive and, in some cases, too automated to be useful for all penetration testing scenarios. There are many common situations where the open source tools that we will be talking about fill a need better and (obviously) more cost effectively than any commercial tool. The tools that we will be discussing throughout this book are all open source and available for you to use in your work as a penetration tester"--$cProvided by publisher.
504 $aIncludes bibliographical references and index.
505 8 $aMachine generated contents note: Introduction Chapter 1: Tools of the Trade Chapter 2: Reconnaissance Chapter 3: Scanning and Enumeration Chapter 4: Client-side Attacks and Human Weaknesses Chapter 5: Hacking Database Services Chapter 6: Web Server and Web Application Testing Chapter 7: Network Devices Chapter 8: Enterprise Application Testing Chapter 9: Wireless Penetration Testing Chapter 10: Building Pentration Test Labs.
650 0 $aComputers$xAccess control.
650 0 $aPenetration testing (Computer security)
650 0 $aComputer networks$xSecurity measures$xTesting.
730 0 $aPenetration tester's open source toolkit.