Refer a friend and get % off! They'll get % off too.

Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition

Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 13 new chapters, Gray Hat Hacking, The Ethical Hacker’s Handbook, Fifth Edition explains the enemy’s current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-try testing labs. Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource. And the new topic of exploiting the Internet of things is introduced in this edition.

•Build and launch spoofing exploits with Ettercap

•Induce error conditions and crash software using fuzzers

•Use advanced reverse engineering to exploit Windows and Linux software

•Bypass Windows Access Control and memory protection schemes

•Exploit web applications with Padding Oracle Attacks

•Learn the use-after-free technique used in recent zero days

•Hijack web browsers with advanced XSS attacks

•Understand ransomware and how it takes control of your desktop

•Dissect Android malware with JEB and DAD decompilers

•Find one-day vulnerabilities with binary diffing

•Exploit wireless systems with Software Defined Radios (SDR)

•Exploit Internet of things devices

•Dissect and exploit embedded devices

•Understand bug bounty programs

•Deploy next-generation honeypots

•Dissect ATM malware and analyze common ATM attacks

•Learn the business side of ethical hacking

You will get a EPUB (47MB) file

$ 12.00

$ 12.00

To be able to receive payments, please enter your payment details.

Discount has been applied.

Added to cart