×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Ethical Hacking with Parrot OS. Put your knowledge to work with offensive security techniques and try a Kali Linux alternative

(ebook) (audiobook) (audiobook) Książka w języku 1
Ethical Hacking with Parrot OS. Put your knowledge to work with offensive security techniques and try a Kali Linux alternative Tanisha L. Turner - okladka książki

Ethical Hacking with Parrot OS. Put your knowledge to work with offensive security techniques and try a Kali Linux alternative Tanisha L. Turner - okladka książki

Ethical Hacking with Parrot OS. Put your knowledge to work with offensive security techniques and try a Kali Linux alternative Tanisha L. Turner - audiobook MP3

Ethical Hacking with Parrot OS. Put your knowledge to work with offensive security techniques and try a Kali Linux alternative Tanisha L. Turner - audiobook CD

Ocena:
Parrot Security OS is a Linux distribution designed for cybersecurity, penetration testing, ethical hacking, and general IT security tasks. With plenty of cutting-edge features to suit beginners as well as advanced users, learn how Parrot OS is secure and versatile security testing environment.
This comprehensive guide will give you a full walkthrough of Parrot Security while offering a thorough overview of penetration testing methodology, along with some hints of modern technologies and attack scenarios like web, wireless, and cloud pentesting. Complete with laboratory setup and tutorials, code snippets, and real-world examples, this beginner-friendly book will take you through the foundations of ethical hacking using the Parrot OS. Meanwhile, experienced cybersecurity experts will be able to hands-on with ParrotSec’s powerful features quickly, and your existing knowledge of ethical hacking platforms like Kali Linux will help you master the advanced features and techniques in Parrot OS.
By the end of this book, you’ll have a solid grasp on Parrot Security and will be able to use its features to easily achieve your ethical hacking goals.

Wybrane bestsellery

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint