Artículo: AMZ-B0FV35FWGL
Cracking the System – Windows and Linux Exploitation: The Offensive Playbook: From Initial Access to Advanced Persistence Related to Operating Systems Hacking
En stock
0.27 kg
Sí
Nuevo
Amazon
- Windows attacks: Kerberoasting, Pass-the-Hash, Golden and Silver Tickets, DCSync, service misconfigurations, and Active Directory persistence.
- Linux attacks: Exploiting cron jobs, SUID binaries, misconfigured NFS shares, privilege escalation, and persistence mechanisms.
- Hands-on labs: Step-by-step exercises to safely simulate attacks in your own isolated environment.
- Real-world case studies: How APTs and ransomware groups exploit OS-level weaknesses.
- Future insights: AI-driven exploitation, quantum threats to authentication, and autonomous attack/defense systems.
- Penetration testers and red teamers who want to sharpen their OS exploitation skills.
- Blue team defenders who need to anticipate and detect Windows and Linux attack chains.
- Students and learners seeking a practical, lab-driven introduction to offensive operating system security.
IMPORT EASILY
By purchasing this product you can deduct VAT with your RUT number