Mastering Kali Linux for Advanced Penetration Testing Mastering Kali Linux for Advanced Penetration Testing

Mastering Kali Linux for Advanced Penetration Testing

    • USD 34.99
    • USD 34.99

Descripción editorial

This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodology is applied in the real world. After describing the underlying concepts, step-by-step examples are provided that use selected tools to demonstrate the techniques.If you are an IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you. This book will teach you how to become an expert in the pre-engagement, management, and documentation of penetration testing by building on your understanding of Kali Linux and wireless concepts.

GÉNERO
Informática e Internet
PUBLICADO
2014
24 de junio
IDIOMA
EN
Inglés
EXTENSIÓN
356
Páginas
EDITORIAL
Packt Publishing
VENDEDOR
Ingram DV LLC
TAMAÑO
25.5
MB