ورود به حساب

نام کاربری گذرواژه

گذرواژه را فراموش کردید؟ کلیک کنید

حساب کاربری ندارید؟ ساخت حساب

ساخت حساب کاربری

نام نام کاربری ایمیل شماره موبایل گذرواژه

برای ارتباط با ما می توانید از طریق شماره موبایل زیر از طریق تماس و پیامک با ما در ارتباط باشید


09117307688
09117179751

در صورت عدم پاسخ گویی از طریق پیامک با پشتیبان در ارتباط باشید

دسترسی نامحدود

برای کاربرانی که ثبت نام کرده اند

ضمانت بازگشت وجه

درصورت عدم همخوانی توضیحات با کتاب

پشتیبانی

از ساعت 7 صبح تا 10 شب

دانلود کتاب Certified Ethical Hacker (CEH) v11 312-50 Exam Guide: Keep up to date with ethical hacking trends and hone your skills with hands-on activities

دانلود کتاب راهنمای امتحان Certified Ethical Hacker (CEH) v11 312-50: با روندهای هک اخلاقی به روز باشید و مهارت های خود را با فعالیت های عملی تقویت کنید

Certified Ethical Hacker (CEH) v11 312-50 Exam Guide: Keep up to date with ethical hacking trends and hone your skills with hands-on activities

مشخصات کتاب

Certified Ethical Hacker (CEH) v11 312-50 Exam Guide: Keep up to date with ethical hacking trends and hone your skills with hands-on activities

ویرایش:  
نویسندگان:   
سری:  
ISBN (شابک) : 1801813094, 9781801813099 
ناشر: Packt Publishing 
سال نشر: 2022 
تعداد صفحات: 664 
زبان: English 
فرمت فایل : EPUB (درصورت درخواست کاربر به PDF، EPUB یا AZW3 تبدیل می شود) 
حجم فایل: 12 Mb 

قیمت کتاب (تومان) : 49,000



ثبت امتیاز به این کتاب

میانگین امتیاز به این کتاب :
       تعداد امتیاز دهندگان : 4


در صورت تبدیل فایل کتاب Certified Ethical Hacker (CEH) v11 312-50 Exam Guide: Keep up to date with ethical hacking trends and hone your skills with hands-on activities به فرمت های PDF، EPUB، AZW3، MOBI و یا DJVU می توانید به پشتیبان اطلاع دهید تا فایل مورد نظر را تبدیل نمایند.

توجه داشته باشید کتاب راهنمای امتحان Certified Ethical Hacker (CEH) v11 312-50: با روندهای هک اخلاقی به روز باشید و مهارت های خود را با فعالیت های عملی تقویت کنید نسخه زبان اصلی می باشد و کتاب ترجمه شده به فارسی نمی باشد. وبسایت اینترنشنال لایبرری ارائه دهنده کتاب های زبان اصلی می باشد و هیچ گونه کتاب ترجمه شده یا نوشته شده به فارسی را ارائه نمی دهد.


توضیحاتی در مورد کتاب راهنمای امتحان Certified Ethical Hacker (CEH) v11 312-50: با روندهای هک اخلاقی به روز باشید و مهارت های خود را با فعالیت های عملی تقویت کنید



هنگام آمادگی برای قبولی در آزمون گواهینامه، مهارت‌های اساسی در هک اخلاقی و تست نفوذ ایجاد کنید

ویژگی‌های کلیدی

  • با نحوه نگاه کردن به فناوری از دیدگاه یک مهاجم آشنا شوید
  • درک روش هایی که مهاجمان برای نفوذ استفاده می کنند شبکه‌ها
  • با کمک مثال‌های عملی و آزمون‌های آزمایشی برای شرکت در امتحان و قبولی در یک امتحان آماده شوید

توضیحات کتاب

با تهدیدهای سایبری که به طور مداوم در حال تحول هستند، درک روندها و استفاده از ابزارهای به کار گرفته شده توسط مهاجمان برای تعیین آسیب پذیری ها در سیستم شما می تواند به ایمن سازی برنامه ها، شبکه ها و دستگاه های شما کمک کند. برای غلبه بر حملات، توسعه طرز فکر مهاجمان یک مهارت ضروری است که می توانید با کمک این کتاب امنیت سایبری آن را تقویت کنید.

این راهنمای مطالعه یک رویکرد گام به گام دارد. برای کمک به شما در پوشش تمام اهداف امتحان با استفاده از مثال‌ها و فعالیت‌های عملی فراوان. شما با به دست آوردن بینش در مورد عناصر مختلف InfoSec و درک کامل از اصطلاحات و مفاهیم هک اخلاقی شروع خواهید کرد. سپس با بردارهای مختلف، از جمله بردارهای مبتنی بر شبکه، بردارهای مبتنی بر نرم افزار، دستگاه های تلفن همراه، شبکه های بی سیم و دستگاه های اینترنت اشیا آشنا خواهید شد. این کتاب همچنین حملات به فناوری‌های نوظهور مانند ابر، اینترنت اشیا، برنامه‌های وب و سرورها را بررسی می‌کند و ابزارها و تکنیک‌های برجسته مورد استفاده هکرها را بررسی می‌کند. در نهایت، شما آماده شرکت در آزمون های آزمایشی خواهید بود، که به شما کمک می کند تا درک خود را از تمام موضوعات مطرح شده در کتاب آزمایش کنید.

در پایان این کتاب، شما اطلاعات لازم برای شرکت در آزمون 312-50 و تبدیل شدن به یک هکر اخلاقی دارای گواهینامه CEH v11 را به دست خواهید آورد.

آنچه خواهید آموخت

< ul>
  • با امنیت اطلاعات و هک اخلاقی مقابله کنید
  • برای به دست آوردن اطلاعات اولیه در مورد ردپای و شناسایی یک هدف بالقوه
  • انجام تجزیه و تحلیل آسیب پذیری به عنوان وسیله ای برای به دست آوردن دید ضعف های امنیتی شناخته شده
  • < li>با ابزارها و تکنیک هایی که مهاجم برای هک کردن سیستم هدف استفاده می کند آشنا شوید
  • دریابید که چگونه sniffing شبکه کارها و راه‌هایی برای حفظ امنیت اطلاعات شما
  • تکنیک‌های مهندسی اجتماعی که مهاجمان برای به خطر انداختن سیستم‌ها استفاده می‌کنند را کاوش کنید
  • این کتاب برای چه کسی است

    این کتاب هک اخلاقی برای متخصصان امنیتی، مدیران سایت، توسعه دهندگان، حسابرسان، افسران امنیتی، تحلیلگران است. ، مشاوران امنیتی و مهندسان شبکه. دانش اولیه شبکه (شبکه) و حداقل دو سال تجربه کار در دامنه InfoSec مورد انتظار است.

    فهرست محتوا

      < li>درک هک اخلاقی
    1. مقدمه ای بر شناسایی
    2. شناسایی – شیرجه عمیق تر
    3. شبکه های اسکن
    4. < span>شمارش
    5. تحلیل آسیب پذیری
    6. هک سیستم
    7. مهندسی اجتماعی
    8. بدافزارها و سایر دیجیتال حملات
    9. خریدن و فرار از IDS، فایروال ها و Honeypots
    10. < span>هک شبکه های بی سیم
    11. هک پلت فرم های موبایل
    12. هک وب سرورها و برنامه های وب
    13. هک IoT و OT
    14. < span>Cloud Computing
    15. استفاده از رمزنگاری
    16. امتحان CEH سوالات تمرین

    توضیحاتی درمورد کتاب به خارجی

    Develop foundational skills in ethical hacking and penetration testing while getting ready to pass the certification exam

    Key Features

    • Learn how to look at technology from the standpoint of an attacker
    • Understand the methods that attackers use to infiltrate networks
    • Prepare to take and pass the exam in one attempt with the help of hands-on examples and mock tests

    Book Description

    With cyber threats continually evolving, understanding the trends and using the tools deployed by attackers to determine vulnerabilities in your system can help secure your applications, networks, and devices. To outmatch attacks, developing an attacker's mindset is a necessary skill, which you can hone with the help of this cybersecurity book.

    This study guide takes a step-by-step approach to helping you cover all the exam objectives using plenty of examples and hands-on activities. You'll start by gaining insights into the different elements of InfoSec and a thorough understanding of ethical hacking terms and concepts. You'll then learn about various vectors, including network-based vectors, software-based vectors, mobile devices, wireless networks, and IoT devices. The book also explores attacks on emerging technologies such as the cloud, IoT, web apps, and servers and examines prominent tools and techniques used by hackers. Finally, you'll be ready to take mock tests, which will help you test your understanding of all the topics covered in the book.

    By the end of this book, you'll have obtained the information necessary to take the 312-50 exam and become a CEH v11 certified ethical hacker.

    What you will learn

    • Get to grips with information security and ethical hacking
    • Undertake footprinting and reconnaissance to gain primary information about a potential target
    • Perform vulnerability analysis as a means of gaining visibility of known security weaknesses
    • Become familiar with the tools and techniques used by an attacker to hack into a target system
    • Discover how network sniffing works and ways to keep your information secure
    • Explore the social engineering techniques attackers use to compromise systems

    Who this book is for

    This ethical hacking book is for security professionals, site admins, developers, auditors, security officers, analysts, security consultants, and network engineers. Basic networking knowledge (Network+) and at least two years of experience working within the InfoSec domain are expected.

    Table of Contents

    1. Understanding Ethical Hacking
    2. Introduction to Reconnaissance
    3. Reconnaissance – A Deeper Dive
    4. Scanning Networks
    5. Enumeration
    6. Vulnerability Analysis
    7. System Hacking
    8. Social Engineering
    9. Malware and Other Digital Attacks
    10. Sniffing and Evading IDS, Firewalls, and Honeypots
    11. Hacking Wireless Networks
    12. Hacking Mobile Platforms
    13. Hacking Web Servers and Web Apps
    14. Hacking IoT and OT
    15. Cloud Computing
    16. Using Cryptography
    17. CEH Exam Practice Questions


    فهرست مطالب

    Cover
    Title Page
    Copyright and Credits
    Dedication
    Foreword
    Contributors
    Table of Contents
    Preface
    Section 1: Where Every Hacker Starts
    Chapter 1: Understanding Ethical Hacking
    	The benefits of the CEH certification
    		Is the CEH certification right for you?
    		The requirements and the skills you need to become a CEH
    	Ethical hacking
    	What is information security?
    		An overview of information security
    		The CIA triad
    		Types of cyberattacks
    		The technology triangle
    		Types of hackers
    		Hacking phases
    		The purpose/goal of cyberattacks
    		The Cyber Kill Chain – understanding attackers and their methods
    		Tactics, techniques, and procedures
    		Adversary behavior identification
    		Indicators of compromise
    	Information security controls
    		Enter ethical hacking
    		The importance of ethical hacking
    		Understanding defense-in-depth strategies
    	Information security laws and standards
    		Payment Card Industry Data Security Standard
    		ISO, IEC 2701 2013
    		Health Insurance Portability and Accountability Act
    		Privacy rules
    		Security rule
    		National identifier
    		Enforcement rule
    		The Sarbanes-Oxley (SOX) Act
    		The Digital Millennium Copyright Act
    		Federal Information Security Management Act
    		General Data Protection Regulation
    		The Data Protection Act 2018
    	Summary
    	Questions
    Chapter 2: Introduction to Reconnaissance
    	Overview of reconnaissance
    		Types of reconnaissance
    		Goals of recon
    		Overview of the tools of recon
    	Search engines
    		Let\'s start with the basics
    	Google hacking
    		Google operators
    		Using Google operators
    		Google Hacking Database
    		Other Google hacking tools
    	Using WHOIS
    	Using ping and DNS
    	Summary
    	Questions
    Chapter 3: Reconnaissance – A Deeper Dive
    	Investigating the target\'s website
    		Advanced DNS tricks
    		Netcraft
    	The Wayback Machine
    	What organizations give away for free
    		Job sites
    		Marketing and customer support
    		Financial and competitive analysis data
    	Employees – the weakest link
    		Facebook
    		LinkedIn
    		Researching people
    		Social engineering
    		You\'ve got mail = I\'ve got you!
    	Reconnaissance countermeasures
    		Countermeasures
    	Summary
    	Questions
    Chapter 4: Scanning Networks
    	Grasping scanning
    		Types of scanning
    		What\'s the goal?
    		What techniques are used?
    		Tools used for scanning
    	Understanding the three-way handshake
    		TCP and UDP communications
    	Checking for live systems and their ports
    		ICMP sweep/ping sweep
    		Port scanning
    		What\'s firewalking?
    		Mobile apps that help
    	Scanning by thinking outside the box
    		Full scans
    		Half-open scan
    		Xmas scans
    		FIN scans
    		NULL scans
    		UDP scans
    		Idle scans
    		Listing scanning
    		SSDP scanning
    		Countermeasures
    		More IDS evasion methods
    	Banner grabbing and OS fingerprinting
    		OS fingerprinting
    		Countermeasures
    	Vulnerability scanning and drawing out the network
    		What is vulnerability scanning?
    		Types of scanners
    		How does vulnerability scanning work?
    		Vulnerability scanning tools
    		After scanning
    		Why draw out the network?
    	Preparing proxies and other anonymizing techniques
    		What is a proxy?
    		How to use a proxy
    		Proxy o\'plenty
    		HTTP tunneling
    		Anonymizers
    	Summary
    	Questions
    Chapter 5: Enumeration
    	What is enumeration?
    		Some of my favorite enumeration weak points
    	Ports and services to know about
    	Enumerating via defaults
    	NetBIOS enumeration
    	Enumerating using SNMP
    	Enumerating via LDAP
    		Understanding LDAP
    		Classes
    		What can we learn from LDAP?
    	Network Time Protocol
    	Enumerating using SMTP
    	The golden ticket – DNS
    		Reverse lookups
    		Zone transfers
    		DNS records
    		Sum it up
    	Oh wait, there\'s more!
    		IPsec
    		VoIP enumeration
    		Enumerating with Remote Procedure Call (RPC)
    	The countermeasures
    		Defaults and NetBIOS
    		SNMP
    		LDAP
    		Network Time Protocol (NTP)
    		Simple Mail Transfer Protocol (SMTP)
    		DNS
    	Summary
    	Questions
    Chapter 6: Vulnerability Analysis
    	Vulnerability analysis – where to start
    	Vulnerability classifications
    		The benefits of a vulnerability management program (VMP)
    		Vulnerability assessments
    		Types of vulnerability assessments
    	The vulnerability life cycle
    		Types of vulnerability assessment solutions
    		Corporate policies and regulations
    		The scope of scanning
    		Scanning frequency
    		Types of scans
    		Scanner maintenance
    		Classifying data
    		Document management
    	Ongoing scanning and monitoring
    		Understanding which scanner you should use
    		The difference between open source and commercial scanners
    		On-premises versus the cloud
    		Security Content Automation Protocol (SCAP)
    		Exploit scanners
    		Common Vulnerability Scoring System (CVSS)
    		Trends
    	Summary
    	Questions
    Chapter 7: System Hacking
    	Understanding our objectives
    		The five phases
    	Phase 1 – Gaining access and cracking passwords
    		What\'s cracking?
    		Complexity
    		Password architecture
    		Methods for cracking/password hacking
    		Types of attacks
    		Authentication methods designed to help
    		Other cracking methods
    	Phase 2 – Escalating privileges
    		We\'ve made it in. What now?
    		Countermeasures
    		Types of escalations
    		Other Windows issues
    		Scheduled tasks
    		Apple issues
    		Linux issues
    		Web shells
    		Buffer overflows
    		Denial of service
    	Phase 3 – Maintaining access and executing applications
    		Spyware and backdoors
    		Types of spyware
    		More about backdoors
    	Phase 4 – Maintaining access and hiding your tools
    		Rootkits
    		Horse Pill
    		Alternate Data Streams
    		Detecting rootkits
    		Steganography
    	Phase 5 – Covering your tracks – Clearing logs and evidence
    		Basic method – Five things to do
    		Advanced methods
    	Summary
    	Questions
    Chapter 8: Social Engineering
    	Understanding social engineering
    		Social engineering\'s most common victims
    		The effects of a social engineering attack on a company
    	Attack-vulnerable behaviors
    		Factors that predispose businesses to attacks
    	What makes social engineering work?
    	Social engineering\'s attack phases
    	Social engineering methods
    		People-based social engineering
    		Computer-based social engineering
    		Mobile-based social engineering
    	Threats from within
    		Reasons for insider attacks
    		Different kinds of insider threats
    		Why are insider attacks so successful?
    		Insider threat behavioral signs
    		Impersonation on social networking sites
    	Threats to corporate networks from social media
    	Identity theft
    		Different kinds of identity theft
    		Identity theft warning signs
    	Countermeasures
    		Countermeasures against social engineering
    		Policies for passwords
    		Policies concerning physical security
    		Planning for defense
    		Discovering insider threats
    		Countermeasures against insider threats
    		Countermeasures against identity theft
    		Countermeasures against phishing
    	Summary
    	Questions
    	Further reading
    Section 2: A Plethora of Attack Vectors
    Chapter 9: Malware and Other Digital Attacks
    	So, what is malware?
    		What\'s the purpose of malware?
    		Types of malware
    		The life cycle of malware
    		Phase 1 – Infection phase
    		Phase 2 – Attack phase
    		Phase 3 – Camouflage
    		How is malware injected into a target system?
    		Advanced persistent threats
    	What is a Trojan?
    		Types of Trojans
    		Common Trojans
    		So, what\'s the difference?
    		Trojan creators\' goals
    		How Trojans communicate and hide
    		Symptoms of Trojan infection
    		How to infect a target with a Trojan
    		How do Trojans get into our systems?
    		How Trojans avoid being picked up by antivirus
    	Viruses and worms
    		Types of viruses and worms
    		Why a virus and signs you\'ve got one
    		Signs of infection
    		Deployment of viruses
    		Investigation of malware
    		Tools in our utility belt
    	DoS threats
    		Distributed DoS (DDoS) attack
    		Botnets
    		Mitigation strategies
    	Session-hijacking threats
    		Preventing session hijacking
    	Master list of countermeasures
    		Antivirus
    		Creating a security policy
    		Watching the download
    		Updating your software
    		Updating applications
    		Attachment issues
    		Legitimate source
    		Keeping informed
    		Antivirus
    		Checking your media
    		Watching your popups
    		Chat files
    		Firewall and UAC
    	Summary
    	Questions
    Chapter 10: Sniffing and Evading IDS, Firewalls, and Honeypots
    	What is sniffing?
    		Sniffing dangers
    	Types of sniffing
    		Spoofing attacks
    		DHCP starvation attack
    		DHCP server attack
    		MAC flooding attack
    		DNS poisoning
    		ARP poisoning
    		Password sniffing
    		Switch-port stealing technique
    	Hardware versus software sniffing
    		Sniffing mobile apps
    	DHCP assaults
    		DHCP starvation attacks
    		Going rogue
    		Countermeasures
    	MAC attacks
    		CAM
    		Flooding
    		Countermeasures
    	ARP poisoning
    		ARP spoofing
    		How to poison the network via ARP
    		IRDP attacks
    		Dangers of ARP attacks
    		Countermeasures
    	DNS poisoning
    		Intranet poisoning
    		Internet poisoning
    		Proxy server poisoning
    		Poisoning the cache
    	Detecting sniffing methods
    		Various techniques to detect sniffing attacks
    		Sniffing attacks countermeasures
    	Evading IDS
    		So, how do hackers evade IDSs?
    	Moving around firewalls
    		Bastion host
    		Screened subnet (or demilitarized zone (DMZ))
    		Multi-homed firewall
    		Software firewalls
    		Hardware firewalls
    		Application proxy
    		A few techniques to evade firewalls
    	Honeypots
    		Detecting a honeypot
    		Honeypot tools
    	Summary
    	Questions
    Chapter 11: Hacking Wireless Networks
    	The wireless network and its types
    		Frequency hopping spread spectrum
    		Direct sequence spread spectrum
    		Basic service set identifier
    		SSID
    		Global System for Mobile Communications
    		Hotspot
    		Association
    		MIMO-OFDM
    		The disadvantages of Wi-Fi
    		The advantages of Wi-Fi
    		Types of Wi-Fi networks
    		Different Wi-Fi technologies
    		Wi-Fi authentication modes
    		Chalking – ways to identify Wi-Fi networks
    		Antenna types
    	The right encryption can help
    		WEP encryption
    		Wi-Fi Protected Access
    		WPA2
    		WPA3
    		Weak initialization vectors
    		Security measures
    	A plethora of attack vectors
    		Access control attacks
    		Integrity attacks
    		Confidentiality attacks
    		Availability attacks
    		Authentication attacks
    		Attacks on the APs
    		Attacks on clients
    	Methodology of wireless hacking
    		Step 1: Wi-Fi discovery
    		Step 2: Wireless traffic analysis
    		Step 3: In-depth reconnaissance
    		Step 4: Launching the attack
    		Step 5: Cracking the encryption
    	Hacking Bluetooth
    		More about Bluetooth
    		Countermeasures for Bluetooth
    	The six layers of wire security
    	Countermeasures
    		Disable SSID broadcasting
    		Disable remote login and wireless administration to the device
    		Enable MAC filtering
    		Update drivers on Wi-Fi devices
    		Create a centralized authentication server
    		Secure Wi-Fi devices
    		Best practices for the SSID settings
    	Summary
    	Questions
    Chapter 12: Hacking Mobile Platforms
    	Vulnerabilities in mobile environments
    	OWASP\'s Top 10 risks for mobile devices
    	Hacking Android
    		Android security
    		Hacking techniques
    		Locking down Android devices
    	Hacking iOS
    		The Apple architecture
    		Jailbreaking
    	Mobile device management
    		Guidelines and cool tools
    	Summary
    	Questions
    Section 3: Cloud, Apps, and IoT Attacks
    Chapter 13: Hacking Web Servers and Web Apps
    	Why web servers create security issues
    		Components of a web server
    	Types of architecture
    		Why are web servers compromised?
    		Adding web apps
    	Threats to both servers and applications
    		Web server attacks
    		Authorization attacks
    		Web application attacks
    	The vulnerabilities of web APIs, web shells, and webhooks
    		Web APIs
    		Web shells
    		Webhooks
    	Detecting web server hacking attempts
    		Web application security testing
    	Summary
    	Questions
    Chapter 14: Hacking IoT and OT
    	Understanding IoT
    		How does it all work?
    		The architecture of IoT
    		Protocols and technologies
    		Operating systems for IoT
    		The challenges that IoT presents
    		Physical issues
    	IoT hacking
    		Types of IoT attacks
    	Methods used for IoT
    		Reconnaissance
    		Vulnerability scanning
    		Launching attacks
    		Gaining and maintaining remote access
    		Countermeasures to protect IoT devices
    	OT and methods used to hack it
    		Hacking OT – a threat to critical infrastructure
    		Introduction to industrial control systems (ICSs)
    	Summary
    	Questions
    Chapter 15: Cloud Computing
    	Living on Cloud 9
    		Cloud computing models
    		Separation of responsibilities in cloud computing
    		Deployment models
    		Container technology
    		Cloud storage architecture
    		Cloud storage services
    		NIST cloud deployment reference architecture
    	Attacking the cloud
    		Cloud security
    		Container vulnerabilities
    	Tools and techniques of the attackers
    		The tools
    	Best practices for securing the cloud
    	Summary
    	Questions
    Chapter 16: Using Cryptography
    	Understanding cryptography
    		Why use cryptology?
    		Types of cryptography
    		Learning about ciphers
    		Using other algorithms
    	Standards and protocols
    		DSA
    		RSA
    		Hashes
    		Message digest
    		Ciphers designed for messages
    		PKI made simple
    		SSL and TLS
    	Countermeasures for cryptography
    	Summary
    	Questions
    Chapter 17: CEH Exam Practice Questions
    	Exam questions
    	Answer key
    Assessments
    	Chapter 1 – Understanding Ethical Hacking
    	Chapter 2 – Introduction to Reconnaissance
    	Chapter 3 – Reconnaissance – a Deeper Dive
    	Chapter 4 – Scanning Networks
    	Chapter 5 – Enumeration
    	Chapter 6 – Vulnerability Analysis
    	Chapter 7 – System Hacking
    	Chapter 8 – Social Engineering
    	Chapter 9 – Malware and Other Digital Attacks
    	Chapter 10 – Sniffing and Evading IDS, Firewalls, and Honeypots
    	Chapter 11 – Hacking Wireless Networks
    	Chapter 12 – Hacking Mobile Platforms
    	Chapter 13 – Hacking Web Servers and Web Apps
    	Chapter 14 – Hacking IoT and OT
    	Chapter 15 – Cloud Computing
    	Chapter 16 – Using Cryptography
    Index
    About Packt
    Other Books You May Enjoy




    نظرات کاربران