headerdesktop corintwktrgr26apr24

MAI SUNT 00:00:00:00

MAI SUNT

X

headermobile corintwktrgr26apr24

MAI SUNT 00:00:00:00

MAI SUNT

X

Promotii popup img

-50% -30% la Corint si Leda

siii TRANSPORT GRATUIT

la TOATE comenzile peste 50 lei!

Profita acum!

Learning Kali Linux

Learning Kali Linux - Ric Messier

Learning Kali Linux

With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali's expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. You'll also explore the vulnerabilities that make those tests necessary.

Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. You'll discover different techniques for extending Kali tools and creating your own toolset.

Learn tools for stress testing network stacks and applications
Perform network reconnaissance to determine what's available to attackers
Execute penetration tests using automated exploit tools such as Metasploit
Use cracking tools to see if passwords meet complexity requirements
Test wireless capabilities by injecting frames and cracking passwords
Assess web application vulnerabilities with automated or proxy-based tools
Create advanced attack techniques by extending Kali tools or developing your own
Use Kali Linux to generate reports once testing is complete
Citeste mai mult

-10%

transport gratuit

PRP: 326.33 Lei

!

Acesta este Pretul Recomandat de Producator. Pretul de vanzare al produsului este afisat mai jos.

293.70Lei

293.70Lei

326.33 Lei

Primesti 293 puncte

Important icon msg

Primesti puncte de fidelitate dupa fiecare comanda! 100 puncte de fidelitate reprezinta 1 leu. Foloseste-le la viitoarele achizitii!

Livrare in 2-4 saptamani

Descrierea produsului

With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali's expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. You'll also explore the vulnerabilities that make those tests necessary.

Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. You'll discover different techniques for extending Kali tools and creating your own toolset.

Learn tools for stress testing network stacks and applications
Perform network reconnaissance to determine what's available to attackers
Execute penetration tests using automated exploit tools such as Metasploit
Use cracking tools to see if passwords meet complexity requirements
Test wireless capabilities by injecting frames and cracking passwords
Assess web application vulnerabilities with automated or proxy-based tools
Create advanced attack techniques by extending Kali tools or developing your own
Use Kali Linux to generate reports once testing is complete
Citeste mai mult

De pe acelasi raft

De acelasi autor

Parerea ta e inspiratie pentru comunitatea Libris!

Acum se comanda

Noi suntem despre carti, si la fel este si

Newsletter-ul nostru.

Aboneaza-te la vestile literare si primesti un cupon de -10% pentru viitoarea ta comanda!

*Reducerea aplicata prin cupon nu se cumuleaza, ci se aplica reducerea cea mai mare.

Ma abonez image one
Ma abonez image one