reklama - zainteresowany?

The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire - Helion

The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire
mp3
Autor: Glen D. Singh
Tytuł oryginału: The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire
ISBN: 9781837632473
Format: mp3
Data wydania: 2022-11-21
Księgarnia: Helion

Cena książki: 169,00 zł

Dodaj do koszyka The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks.
This audiobook is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you’ll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you’ll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You’ll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you’ll be able to compromise Active Directory and exploit enterprise networks. Finally, this audiobook covers best practices for performing complex web penetration testing techniques in a highly secured environment.
By the end of this Kali Linux audiobook, you’ll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.

Dodaj do koszyka The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

 

Osoby które kupowały "The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Ruby on Rails. Ćwiczenia
  • DevOps w praktyce. Kurs video. Jenkins, Ansible, Terraform i Docker
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Scrum. O zwinnym zarzÄ…dzaniu projektami. Wydanie II rozszerzone

Dodaj do koszyka The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

Spis treści

The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire Audiobook -- spis treści

  • 1. Opening Credits
  • 2. Contributors
  • 3. Preface
  • 4. Chapter 1: Introduction to Ethical Hacking
  • 5. Chapter 2: Building a Penetration Testing Lab
  • 6. Chapter 3: Setting Up for Advanced Hacking Techniques
  • 7. Chapter 4: Reconnaissance and Footprinting Part 1
  • 8. Chapter 4: Reconnaissance and Footprinting Part 2
  • 9. Chapter 5: Exploring Active Information Gathering Part 1
  • 10. Chapter 5: Exploring Active Information Gathering Part 2
  • 11. Chapter 6: Performing Vulnerability Assessments
  • 12. Chapter 7: Understanding Network Penetration Testing
  • 13. Chapter 8: Performing Network Penetration Testing Part 1
  • 14. Chapter 8: Performing Network Penetration Testing Part 2
  • 15. Chapter 9: Advanced Network Penetration Testing - Post Exploitation
  • 16. Chapter 10: Working with Active Directory Attacks
  • 17. Chapter 11: Advanced Active Directory Attacks
  • 18. Chapter 12: Delving into Command and Control Tactics
  • 19. Chapter 13: Advanced Wireless Penetration Testing Part 1
  • 20. Chapter 13: Advanced Wireless Penetration Testing Part 2
  • 21. Chapter 14: Performing Client-Side Attacks - Social Engineering
  • 22. Chapter 15: Understanding Website Application Security
  • 23. Chapter 16: Advanced Website Penetration Testing
  • 24. Chapter 17: Best Practices for the Real World
  • 25. Closing Credits

Dodaj do koszyka The Ultimate Kali Linux Book. Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.