Darowizna 15 września 2024 – 1 października 2024 O zbieraniu funduszy

Kali Linux - An Ethical Hacker’s Cookbook

Kali Linux - An Ethical Hacker’s Cookbook

Himanshu Sharma
Jak bardzo podobała Ci się ta książka?
Jaka jest jakość pobranego pliku?
Pobierz książkę, aby ocenić jej jakość
Jaka jest jakość pobranych plików?

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.

Rok:
2017
Wydawnictwo:
Packt Publishing
Język:
english
Strony:
463
ISBN 10:
1787121828
ISBN 13:
9781787121829
Plik:
EPUB, 50.13 MB
IPFS:
CID , CID Blake2b
english, 2017
Czytaj Online
Trwa konwersja do
Konwersja do nie powiodła się

Najbardziej popularne frazy