¡Envío GRATIS por compras de S/89 o más!  Ver más

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting (en Inglés)
Formato
Libro Físico
Idioma
Inglés
N° páginas
828
Encuadernación
Tapa Blanda
Dimensiones
23.5 x 19.1 x 4.2 cm
Peso
1.39 kg.
ISBN13
9781835085806
N° edición
0003

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting (en Inglés)

Glen D. Singh (Autor) · Packt Publishing · Tapa Blanda

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting (en Inglés) - Singh, Glen D.

Libro Nuevo

S/ 257,56

S/ 515,12

Ahorras: S/ 257,56

50% descuento
  • Estado: Nuevo
Origen: Estados Unidos (Costos de importación incluídos en el precio)
Se enviará desde nuestra bodega entre el Martes 23 de Julio y el Martes 06 de Agosto.
Lo recibirás en cualquier lugar de Perú entre 2 y 5 días hábiles luego del envío.

Reseña del libro "The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting (en Inglés)"

Excel in penetration testing by delving into the latest ethical hacking tools and techniques from scratch Purchase of the print or Kindle book includes a free eBook in PDF format.Key FeaturesLearn to think like an adversary to strengthen your cyber defencesExecute sophisticated real-life penetration tests, uncovering vulnerabilities in enterprise networks that go beyond the surface levelSecurely manipulate environments using Kali Linux, ensuring you're fully equipped to safeguard your systems against real-world threatsBook DescriptionEmbark on an exciting journey into the world of Kali Linux - the central hub for advanced penetration testing. Honing your pentesting skills and exploiting vulnerabilities or conducting advanced penetration tests on wired and wireless enterprise networks, Kali Linux empowers cybersecurity professionals. In its latest third edition, this book goes further to guide you on how to setup your labs and explains breaches using enterprise networks. This book is designed for newcomers and those curious about penetration testing, this guide is your fast track to learning pentesting with Kali Linux 2024.x. Think of this book as your stepping stone into real-world situations that guides you through lab setups and core penetration testing concepts. As you progress in the book you'll explore the toolkit of vulnerability assessment tools in Kali Linux, where gathering information takes the spotlight. You'll learn how to find target systems, uncover device security issues, exploit network weaknesses, control operations, and even test web applications. The journey ends with understanding complex web application testing techniques, along with industry best practices. As you finish this captivating exploration of the Kali Linux book, you'll be ready to tackle advanced enterprise network testing - with newfound skills and confidence.What you will learnEstablish a firm foundation in ethical hackingInstall and configure Kali Linux 2024.1Build a penetration testing lab environment and perform vulnerability assessmentsUnderstand the various approaches a penetration tester can undertake for an assessmentGathering information from Open Source Intelligence (OSINT) data sourcesUse Nmap to discover security weakness on a target system on a networkImplement advanced wireless pentesting techniquesBecome well-versed with exploiting vulnerable web applicationsWho this book is forThis pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux, then this book is for you.Table of ContentsIntroduction to Ethical HackingBuilding a penetration testing labSetting up for Advanced Penetration Testing TechniquesPassive ReconnaissaceExploring Open Source IntelligenceActive ReconnaissancePerforming Vulnerability AssessmentsUnderstanding Network Penetration TestingPerforming Network Penetration TestingPost-Exploitation TechniquesDelving into Command and Control TacticsWorking with Active Directory AttacksAdvanced Active Directory AttacksAdvanced Wireless Penetration TestingSocial Engineering AttacksUnderstanding Website Application SecurityAdvanced Website Penetration Testing

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes