購物比價找書網找車網
FindBook  
 有 1 項符合

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting

的圖書
The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting

作者:Singh 
出版社:Packt Publishing
出版日期:2024-04-30
語言:英文   規格:平裝 / 828頁 / 23.5 x 19.05 x 4.17 cm / 普通級/ 初版
圖書選購
型式價格供應商所屬目錄
 
$ 3024
博客來 博客來
網際網路
圖書介紹 - 資料來源:博客來   評分:
圖書名稱:The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting

內容簡介

Excel in penetration testing by delving into the latest ethical hacking tools and techniques from scratch Purchase of the print or Kindle book includes a free eBook in PDF format.

Key Features
  • Learn to think like an adversary to strengthen your cyber defences
  • Execute sophisticated real-life penetration tests, uncovering vulnerabilities in enterprise networks that go beyond the surface level
  • Securely manipulate environments using Kali Linux, ensuring you’re fully equipped to safeguard your systems against real-world threats
Book Description

Embark on an exciting journey into the world of Kali Linux - the central hub for advanced penetration testing. Honing your pentesting skills and exploiting vulnerabilities or conducting advanced penetration tests on wired and wireless enterprise networks, Kali Linux empowers cybersecurity professionals. In its latest third edition, this book goes further to guide you on how to setup your labs and explains breaches using enterprise networks. This book is designed for newcomers and those curious about penetration testing, this guide is your fast track to learning pentesting with Kali Linux 2024.x. Think of this book as your stepping stone into real-world situations that guides you through lab setups and core penetration testing concepts. As you progress in the book you’ll explore the toolkit of vulnerability assessment tools in Kali Linux, where gathering information takes the spotlight. You’ll learn how to find target systems, uncover device security issues, exploit network weaknesses, control operations, and even test web applications. The journey ends with understanding complex web application testing techniques, along with industry best practices. As you finish this captivating exploration of the Kali Linux book, you’ll be ready to tackle advanced enterprise network testing - with newfound skills and confidence.

What you will learn
  • Establish a firm foundation in ethical hacking
  • Install and configure Kali Linux 2024.1
  • Build a penetration testing lab environment and perform vulnerability assessments
  • Understand the various approaches a penetration tester can undertake for an assessment
  • Gathering information from Open Source Intelligence (OSINT) data sources
  • Use Nmap to discover security weakness on a target system on a network
  • Implement advanced wireless pentesting techniques
  • Become well-versed with exploiting vulnerable web applications
Who this book is for

This pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux, then this book is for you.

Table of Contents
  1. Introduction to Ethical Hacking
  2. Building a penetration testing lab
  3. Setting up for Advanced Penetration Testing Techniques
  4. Passive Reconnaissace
  5. Exploring Open Source Intelligence
  6. Active Reconnaissance
  7. Performing Vulnerability Assessments
  8. Understanding Network Penetration Testing
  9. Performing Network Penetration Testing
  10. Post-Exploitation Techniques
  11. Delving into Command and Control Tactics
  12. Working with Active Directory Attacks
  13. Advanced Active Directory Attacks
  14. Advanced Wireless Penetration Testing
  15. Social Engineering Attacks
  16. Understanding Website Application Security
  17. Advanced Website Penetration Testing

 

詳細資料

  • ISBN:9781835085806
  • 規格:平裝 / 828頁 / 23.5 x 19.05 x 4.17 cm / 普通級 / 初版
  • 出版地:美國
贊助商廣告
 
金石堂 - 今日66折
能量芳療:芳香植物九型人格 x 45支精油,帶你突破人生困境,找回內在力量
作者:陳育歆
出版社:境好出版事業有限公司
出版日期:2023-03-29
66折: $ 297 
博客來 - 今日66折
一定會考的JLPT日檢N1選擇題1,000:高效能、高報酬、新日檢快速過關!(附「Youtor App」內含VRP虛擬點讀筆)
作者:山口廣輝
出版社:我識
出版日期:2022-05-04
66折: $ 329 
城邦讀書花園 - 今日66折
災難求生No.1黃金守則:地震、火災、襲擊、溺水、車禍⋯⋯從大型災害到日常事故的緊急自救全圖解
作者:Taicho
出版社:創意市集
出版日期:2023-12-21
66折: $ 264 
TAAZE 讀冊生活 - 今日66折
ChatGPT一本搞定:讓AI成為你的工作好幫手,徹底打敗拒絕新科技的人
作者:謝孟諺(Mr.GoGo)
出版社:財經傳訊
出版日期:2023-03-30
66折: $ 251 
 
Taaze 讀冊生活 - 暢銷排行榜
天路拾穗:基督教經驗、見證、論述、散文、詩歌、小說
作者:宋澤萊
出版社:前衛出版社
出版日期:2024-05-21
$ 395 
金石堂 - 暢銷排行榜
濾鏡另一端的她 01
作者:大箕すず
出版社:東立出版社
出版日期:2024-05-24
$ 133 
金石堂 - 暢銷排行榜
野玫瑰與偽裝者(下)
作者:カモバーガー
出版社:台灣角川股份有限公司
出版日期:2024-05-23
$ 111 
博客來 - 暢銷排行榜
原子習慣:細微改變帶來巨大成就的實證法則
作者:詹姆斯‧克利爾 (James Clear)
出版社:方智
出版日期:2019-06-01
$ 260 
 
金石堂 - 新書排行榜
霓虹街的蜘蛛與蝶 特典版三冊合購
作者:滝端
出版社:青文出版社股份有限公司
出版日期:2024-05-29
$ 427 
博客來 - 新書排行榜
不管怎樣,今天我決定要快樂(限量贈品精裝版)
出版日期:2024-06-04
$ 410 
Taaze 讀冊生活 - 新書排行榜
圖解RC造施工入門:一次精通鋼筋混凝土造施工的基本知識、結構、工法和應用
作者:原口秀昭
出版社:臉譜
出版日期:2024-03-31
$ 350 
Taaze 讀冊生活 - 新書排行榜
農村廚房,旅行中:打開感官迎接大地盛宴!看見土地的故事,領略鄉村的美味,上山下海去挖掘豐饒物產,感受那些耕耘者在你行腳中留下的印記
作者:陳志東、許瓊文、游喆、游文宏
出版社:蘋果屋
出版日期:2024-03-14
$ 488 
 

©2024 FindBook.com.tw -  購物比價  找書網  找車網  服務條款  隱私權政策