Intermediate Security Testing with Kali Linux 2

Купить бумажную книгу и читать

Купить бумажную книгу

По кнопке выше можно купить бумажные варианты этой книги и похожих книг на сайте интернет-магазина "Лабиринт".

Using the button above you can buy paper versions of this book and similar books on the website of the "Labyrinth" online store.

Реклама. ООО "ЛАБИРИНТ.РУ", ИНН: 7728644571, erid: LatgCADz8.

Название: Intermediate Security Testing with Kali Linux 2

Автор: Daniel W Dieterle

Издательство: CreateSpace Independent Publishing Platform

Год: 2015

Страниц:494

Язык: English

Формат: epub

Размер: 12,3 Mb

Kali Linux 2 is the most advanced and feature rich penetration testing platform available. This hands-on learn by doing book will help take you beyond the basic features of Kali into a more advanced understanding of the tools and techniques used in security testing.

if you have a basic understanding of Kali and want to learn more, or if you want to learn more advanced techniques, then this book is for you. Kali Linux is an Ethical Hacking platform that allows good guys to use the same tools and techniques that a hacker would use so they can find and correct security issues before the bad guys detect them. As a follow up to the popular “Basic Security Testing with Kali Linux” book, this work picks up where the first left off.

Topics Include

What is new in Kali 2?

New Metasploit Features and Commands

Creating Shells with Msfvenom

Post Modules & Railgun

PowerShell for Post Exploitation

Web Application Pentesting

How to use Burp Suite

Security Testing Android Devices

Forensics Tools for Security Testing

Security Testing an Internet of Things (IoT) Device

And much more!

Дата создания страницы: