×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Kali Linux - An Ethical Hacker's Cookbook. Practical recipes that combine strategies, attacks, and tools for advanced penetration testing - Second Edition

(ebook) (audiobook) (audiobook) Książka w języku 1
Kali Linux - An Ethical Hacker's Cookbook. Practical recipes that combine strategies, attacks, and tools for advanced penetration testing - Second Edition Himanshu Sharma - okladka książki

Kali Linux - An Ethical Hacker's Cookbook. Practical recipes that combine strategies, attacks, and tools for advanced penetration testing - Second Edition Himanshu Sharma - okladka książki

Kali Linux - An Ethical Hacker's Cookbook. Practical recipes that combine strategies, attacks, and tools for advanced penetration testing - Second Edition Himanshu Sharma - audiobook MP3

Kali Linux - An Ethical Hacker's Cookbook. Practical recipes that combine strategies, attacks, and tools for advanced penetration testing - Second Edition Himanshu Sharma - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
472
Dostępne formaty:
     PDF
     ePub
     Mobi
Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.
The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.
By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book’s crisp and task-oriented recipes.

Wybrane bestsellery

O autorze książki

Himanshu Sharma, 23, has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many more with hall of fame listings as proofs. He has gained worldwide recognition through his hacking skills and contribution to the hacking community. He has helped celebrities such as Harbhajan Singh in recovering their hacked accounts, and also assisted an international singer in tracking down his hacked account and recovering it. He was a speaker at the international conference Botconf '13, held in Nantes, France. He also spoke at IEEE Conference in California and Malaysia as well as for TedX. Currently, he is the cofounder of BugsBounty, a crowd-sourced security platform for ethical hackers and companies interested in cyber services.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint