Skip to content

Gray Hat Hacking the Ethical Hackers Handbook, 3rd Edition

Best in textbook rentals since 2012!

ISBN-10: 0071742557

ISBN-13: 9780071742559

Edition: 3rd 2011

Authors: Allen Harper, Shon Harris, Jonathan Ness, Chris Eagle, Gideon Lenkey

List price: $60.00
Blue ribbon 30 day, 100% satisfaction guarantee!
what's this?
Rush Rewards U
Members Receive:
Carrot Coin icon
XP icon
You have reached 400 XP and carrot coins. That is the daily max!

Customers also bought

Book details

List price: $60.00
Edition: 3rd
Copyright year: 2011
Publisher: McGraw-Hill Osborne
Publication date: 1/6/2011
Binding: Paperback
Pages: 720
Size: 7.25" wide x 9.00" long x 1.50" tall
Weight: 2.552
Language: English

Shon Harris, CISSP, is the founder and CEO of Logical Security LLC, an information security consultant, a former engineer in the Air Force’s Information Warfare unit, an instructor, and an author. She has authored several international bestselling books on information security published by McGraw-Hill Education and Pearson which have sold over a million copies and have been translated into six languages. Ms. Harris authors academic textbooks, security articles for publication, and is a technical editor for Information Security Magazine. Ms. Harris has consulted for a large number of organizations in every business sector (financial, medical, retail, entertainment, utility) and several…    

Chris Eagle (PhD, University of California, Berkeley) is Research Lecturer in the Writing and Society Research Centre at the University of Western Sydney, Australia.

Introduction to Ethical Disclosure
Ethics of Ethical Hacking
Ethical Hacking and the Legal System
Proper and Ethical Disclosure
Penetration Testing and Tools
Social Engineering Attacks
Physical Penetration Attacks
Insider Attacks
Using the BackTrack Linux Distribution
Using Metasploit
Managing a Penetration Test
Exploiting
Programming Survival Skills
Basic Linux Exploits
Advanced Linux Exploits
Shellcode Strategies
Writing Linux Shellcode
Windows Exploits
Understanding and Detecting Content-Type Attacks
Web Application Security Vulnerabilities
VoIP Attacks
SCADA Attacks
Vulnerability Analysis
Passive Analysis
Advanced Static Analysis with IDA Pro
Advanced Reverse Engineering
Client-Side Browser Exploits
Exploiting the Windows Access Control Model
Intelligent Fuzzing with Sulley
From Vulnerability to Exploit
Closing the Holes: Mitigation
Malware Analysis
Collecting Malware and Initial Analysis
Hacking Malware
Index