ODBIERZ TWÓJ BONUS :: »

    The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire - Second Edition

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Autor:
    The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire - Second Edition  - okładka ebooka

    The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire - Second Edition  - okładka ebooka

    The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire - Second Edition  - okładka audiobooka MP3

    The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire - Second Edition  - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    742
    Dostępne formaty:
    PDF
    ePub

    Ebook

    159,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks.
    This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you’ll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you’ll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You’ll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you’ll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment.
    By the end of this Kali Linux book, you’ll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.

    Wybrane bestsellery

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint