ODBIERZ TWÓJ BONUS :: »

    Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux – the ultimate white hat hackers' toolkit - Second Edition

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux – the ultimate white hat hackers' toolkit - Second Edition Vijay Kumar Velu - okładka ebooka

    Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux – the ultimate white hat hackers' toolkit - Second Edition Vijay Kumar Velu - okładka ebooka

    Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux – the ultimate white hat hackers' toolkit - Second Edition Vijay Kumar Velu - okładka audiobooka MP3

    Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux – the ultimate white hat hackers' toolkit - Second Edition Vijay Kumar Velu - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    510
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    159,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.
    We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing. Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network—directly and bypassing the controls, attacking the end user and maintaining persistence access through social media.
    You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing

    Wybrane bestsellery

    O autorze ebooka

    Vijay Kumar Velu jest zapalonym praktykiem bezpieczeństwa teleinformatycznego. Ma ponad 11-letnie doświadczenie w branży IT. Zdobył wiele certyfikatów bezpieczeństwa, w tym Certified Ethical Hacker, EC-Council Certified Security Analyst i Computer Hacking Forensics Investigator. Velu jest członkiem zarządu Cloud Security Alliance (CSA) w Kuala Lumpur oraz członkiem National Cyber Defense and Research Center (NCDRC) w Indiach. Jest fanatykiem technologii, kocha muzykę i chętnie angażuje się w działalność charytatywną.

    Vijay Kumar Velu - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint