ODBIERZ TWÓJ BONUS :: »

    Mastering Kali Linux for Advanced Penetration Testing. Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite - Fourth Edition

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Mastering Kali Linux for Advanced Penetration Testing. Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite  - Fourth Edition Vijay Kumar Velu - okładka ebooka

    Mastering Kali Linux for Advanced Penetration Testing. Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite  - Fourth Edition Vijay Kumar Velu - okładka ebooka

    Mastering Kali Linux for Advanced Penetration Testing. Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite  - Fourth Edition Vijay Kumar Velu - okładka audiobooka MP3

    Mastering Kali Linux for Advanced Penetration Testing. Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite  - Fourth Edition Vijay Kumar Velu - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    572
    Dostępne formaty:
    PDF
    ePub

    Ebook

    159,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you’ll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You’ll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.

    This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.

    By the end of this book, you’ll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.

    Wybrane bestsellery

    O autorze ebooka

    Vijay Kumar Velu jest zapalonym praktykiem bezpieczeństwa teleinformatycznego. Ma ponad 11-letnie doświadczenie w branży IT. Zdobył wiele certyfikatów bezpieczeństwa, w tym Certified Ethical Hacker, EC-Council Certified Security Analyst i Computer Hacking Forensics Investigator. Velu jest członkiem zarządu Cloud Security Alliance (CSA) w Kuala Lumpur oraz członkiem National Cyber Defense and Research Center (NCDRC) w Indiach. Jest fanatykiem technologii, kocha muzykę i chętnie angażuje się w działalność charytatywną.

    Vijay Kumar Velu - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint