Millions of books in English, Spanish and other languages. Free UK delivery 

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Learning Kali Linux: Security Testing, Penetration Testing, and Ethical Hacking
Type
Physical Book
Publisher
Year
2018
Language
English
Pages
402
Format
Paperback
Dimensions
23.1 x 17.8 x 2.0 cm
Weight
0.64 kg.
ISBN13
9781492028697
Edition No.
1

Learning Kali Linux: Security Testing, Penetration Testing, and Ethical Hacking

Ric Messier (Author) · O'Reilly Media · Paperback

Learning Kali Linux: Security Testing, Penetration Testing, and Ethical Hacking - Messier, Ric

New Book

£ 43.19

£ 47.99

You save: £ 4.80

10% discount
  • Condition: New
It will be shipped from our warehouse between Friday, May 24 and Monday, May 27.
You will receive it anywhere in United Kingdom between 1 and 3 business days after shipment.

Synopsis "Learning Kali Linux: Security Testing, Penetration Testing, and Ethical Hacking"

With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kaliâ s expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. Youâ ll also explore the vulnerabilities that make those tests necessary. Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. Youâ ll discover different techniques for extending Kali tools and creating your own toolset. Learn tools for stress testing network stacks and applications Perform network reconnaissance to determine whatâ s available to attackers Execute penetration tests using automated exploit tools such as Metasploit Use cracking tools to see if passwords meet complexity requirements Test wireless capabilities by injecting frames and cracking passwords Assess web application vulnerabilities with automated or proxy-based tools Create advanced attack techniques by extending Kali tools or developing your own Use Kali Linux to generate reports once testing is complete

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews