The ultimate Kali Linux book

perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire
Forfatter:
Explore the latest ethical hacking tools and techniques to perform penetration testing using the Kali Linux operating system
Note: 
I GETTING STARTED WITH PENETRATION TESTING: 1 Introduction to ethical hacking – 2 Building a penetration testing lab – 3 Setting up for advanced hacking techniques – II RECONNAISSANCE AND NETWORK PENETRATION TESTING: 4 Reconnaissance and footprinting – 5 Exploring active information gathering – 6 Performing vulnerability assessments – 7 Understanding network penetration testing – 8 Performing network penetration testing – III RED TEAMING TECHNIQUES: 9 Advanced network penetration testing : post exploitation – 10 Working with active directory attacks – 11 Advanced active directory attacks – 12 Delving into command and control tactics – 13 Advanced wireless penetration testing – IV SOCIAL ENGINEERING AND WEB APPLICATION ATTACKS: 14 Performing client-side attacks : social engineering – 15 Understanding website application security – 16 Advanced website penetration testing – 17 Best practices for the real world

The ultimate Kali Linux book (Engelsk)

Standard e-bog (Engelsk)

Forkortelsesgrad

Punktvariant

Eksportformat

Decimalnummerering

Download
Bognummer: 
656410
Nota udgivelsesår: 
2023
Udgave: 
Packt Publishing, 2022, (2. udgave)
ISBN: 
9781801818933