Ultimate Kali Linux Book

Ultimate Kali Linux Book

Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting

Singh, Glen D.

Packt Publishing Limited

04/2024

828

Mole

9781835085806

15 a 20 dias

Descrição não disponível.
Table of Contents

Introduction to Ethical Hacking
Building a penetration testing lab
Setting up for Advanced Penetration Testing Techniques
Passive Reconnaissace
Exploring Open Source Intelligence
Active Reconnaissance
Performing Vulnerability Assessments
Understanding Network Penetration Testing
Performing Network Penetration Testing
Post-Exploitation Techniques
Delving into Command and Control Tactics
Working with Active Directory Attacks
Advanced Active Directory Attacks
Advanced Wireless Penetration Testing
Social Engineering Attacks
Understanding Website Application Security
Advanced Website Penetration Testing
Este título pertence ao(s) assunto(s) indicados(s). Para ver outros títulos clique no assunto desejado.