ODBIERZ TWÓJ BONUS :: »

    Kali Linux Intrusion and Exploitation Cookbook. Powerful recipes to detect vulnerabilities and perform security assessments

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Kali Linux Intrusion and Exploitation Cookbook. Powerful recipes to detect vulnerabilities and perform security assessments Dhruv Shah, Ishan Girdhar - okładka ebooka

    Kali Linux Intrusion and Exploitation Cookbook. Powerful recipes to detect vulnerabilities and perform security assessments Dhruv Shah, Ishan Girdhar - okładka ebooka

    Kali Linux Intrusion and Exploitation Cookbook. Powerful recipes to detect vulnerabilities and perform security assessments Dhruv Shah, Ishan Girdhar - okładka audiobooka MP3

    Kali Linux Intrusion and Exploitation Cookbook. Powerful recipes to detect vulnerabilities and perform security assessments Dhruv Shah, Ishan Girdhar - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    512
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    139,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities.
    This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you’re looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation.
    In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.

    Wybrane bestsellery

    O autorach ebooka

    Dhruv Shah holds a Masters degree in IT and has 7 years of experience as a specialist in Information Security. He started off as a trainer sensitizing staff in private sector organizations about security issues and what hackers look for when they launch attacks on networks. He, later on, switched his job to carry out penetration testing for Indian government agencies and then for banking clients in the Middle East. He now has extensive experience in penetration testing for Fortune 500 companies involving web and mobile applications, networks, Infra, and Red Team work. In his spare time, he co-authored the book Kali Linux Intrusion and Exploitation and is an active member and moderator of one of the Null chapters in India.
    Ishan Girdhar is a senior pentester and DevSecOps engineer. With over 7 years of work experience, he has been vigorously involved in building application security and bug bounty programs, in his current and previous roles, helping businesses and organizations to be more secure ad aware. He is currently working with Southeast Asia’s biggest ride-hailing platform, Grab. Previously, he has worked with organizations such as InMobi and one of

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint