Ultimate Hacking Challenge
(eBook)

Book Cover
Average Rating
Author
Status
Available Online

Description

Loading Description...

Syndetics Unbound

Staff View

Go To Grouped Work

Grouping Information

Grouped Work ID64d7a8ae-8543-b2f7-3c92-91a9330bae7b-eng
Full titleultimate hacking challenge
Authorflow sparc
Grouping Categorybook
Last Update2023-01-06 13:45:25PM
Last Indexed2024-06-15 18:46:52PM

Book Cover Information

Image Sourcehoopla
First LoadedApr 2, 2024
Last UsedApr 2, 2024

Hoopla Extract Information

stdClass Object
(
    [year] => 2017
    [artist] => Sparc Flow
    [fiction] => 
    [coverImageUrl] => https://cover.hoopladigital.com/dra_9781521708477_270.jpeg
    [titleId] => 15510278
    [isbn] => 9781521708477
    [abridged] => 
    [language] => ENGLISH
    [profanity] => 
    [title] => Ultimate Hacking Challenge
    [demo] => 
    [segments] => Array
        (
        )

    [pages] => 80
    [children] => 
    [artists] => Array
        (
            [0] => stdClass Object
                (
                    [name] => Sparc Flow
                    [relationship] => AUTHOR
                )

        )

    [genres] => Array
        (
            [0] => Computers
            [1] => Network Security
            [2] => Security
            [3] => Viruses & Malware
        )

    [price] => 1.35
    [id] => 15510278
    [edited] => 
    [kind] => EBOOK
    [active] => 1
    [upc] => 
    [synopsis] => This is not your regular hacking book. Hell, some might say it is not even a book. This is a training program that gives you a free coupon to access dedicated and real machines with real flaws for 24 hours straight.Reading about hacking is fun, hacking real systems is a whole other level of awesomeness! This program is an opportunity to hone your skills on the training platform at www.hacklikeapornstar.com/training: no simulation, no regex based wargames, no far-fetched hacking-like tricks that only work in CTF games… You get a free coupon to access real machines with real and common flaws. The kind of vulnerabilities you find in every corporate environment around the world:•Bypassing application whitelisting•Privilege escalation•Pivoting on other machinesIt's up to you to exploit them in a meaningful way without screwing up the system. I strongly encourage you to take on the training, struggle with the challenge on your own for a few minutes before reading the chapter describing the solution. Try your usual techniques, read about new ones, and have fun.If you are looking for a passive read about hacking, there are other interesting (and more comprehensive) books to try (preferably mine). This piece of work is about concrete action! This is, in my opinion, the best way to fully internalize the concepts and reflexes that make a great hacker.In case you are discovering the world of hacking/pentesting, I planted several links to resources explaining the different concepts we are dealing with.
    [url] => https://www.hoopladigital.com/title/15510278
    [pa] => 
    [publisher] => sparc Flow
    [purchaseModel] => INSTANT
)