×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Kali Linux for Ethical Hacking

(ebook) (audiobook) (audiobook) Książka w języku 1
Autor:
Mohamed Atef
Kali Linux for Ethical Hacking Mohamed Atef - okladka książki

Kali Linux for Ethical Hacking Mohamed Atef - okladka książki

Kali Linux for Ethical Hacking Mohamed Atef - audiobook MP3

Kali Linux for Ethical Hacking Mohamed Atef - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
230
Dostępne formaty:
     ePub
     Mobi
Master Kali Linux and become an ethical hacker

Key Features
Beginner-friendly step-by-step instruction.
Hands-on labs and practical exercises.
Covers essential tools and techniques.

Description
This book is a comprehensive guide for anyone aspiring to become a penetration tester or ethical hacker using Kali Linux. It starts from scratch, explaining the installation and setup of Kali Linux, and progresses to advanced topics such as network scanning, vulnerability assessment, and exploitation techniques.

Readers will learn information gathering with OSINT and Nmap to map networks. Understand vulnerability assessment using Nessus, OpenVAS, and Metasploit for exploitation and privilege escalation. Learn persistence methods and data exfiltration. Explore wireless network security with Aircrack-ng and best practices for Wi-Fi security. Identify web vulnerabilities using Burp Suite. Automate tasks with Bash scripting, and tackle real-world penetration testing scenarios, including red team vs blue team exercises.

By the end, readers will have a solid understanding of penetration testing methodologies and be prepared to tackle real-world security challenges.

What you will learn
Install and configure Kali Linux.
Perform network scanning and enumeration.
Identify and exploit vulnerabilities.
Conduct penetration tests using Kali Linux.
Implement security best practices.
Understand ethical hacking principles.

Who this book is for
Whether you are a beginner or an experienced IT professional looking to transition into cybersecurity, this book offers valuable insights and skills to enhance your career.

Table of Contents
1. Foundations of Ethical Hacking and Kali Linux
2. Information Gathering and Network Scanning
3. Executing Vulnerability Assessment
4. Exploitation Techniques
5. Post-Exploitation Activities
6. Wireless Network Security and Exploitation
7. Web Application Attacks
8. Hands-on Shell Scripting with Error Debugging Automation
9. Real-World Penetration Testing Scenarios

Wybrane bestsellery

BPB Publications - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Ebook
84,99 zł
Dodaj do koszyka
Zamknij Pobierz aplikację mobilną Ebookpoint