Добавить в закладки
Наш форум
Правила Litmy.ru
Мы в Вконтакте
Подписка на RSS
Для правообладателей
Поиск книг:
Разделы сайта
Авторизация
Регистрация



Реклама



Название: Kali Linux - An Ethical Hacker's Cookbook (+code)
Автор: Himanshu Sharma
Издательство: Packt Publishing
Год: 2017
Страниц: 376
Формат: True PDF, AZW3
Размер: 75 Mb
Язык: English

Over 120 recipes to perform advanced penetration testing with Kali Linux

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.


Автор: bhaer 25-09-2018, 09:47 | Напечатать
 
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.




 Litmy.ru  ©2020-2023     При использовании материалов библиотеки обязательна обратная активная ссылка    Политика конфиденциальности