Filteri
close
Tip rezultata
Svi rezultati uključeni
keyboard_arrow_down
Kategorija
Sve kategorije
keyboard_arrow_down
Opseg cena (RSD)
Prikaži sve
keyboard_arrow_down
Od
RSD
Do
RSD
Sortiraj po
keyboard_arrow_down
Objavljeno u proteklih
keyboard_arrow_down
Sajtovi uključeni u pretragu
Svi sajtovi uključeni
keyboard_arrow_down

Pratite promene cene putem maila

  • Da bi dobijali obaveštenja o promeni cene potrebno je da kliknete Prati oglas dugme koje se nalazi na dnu svakog oglasa i unesete Vašu mail adresu.
1-1 od 1 rezultata

Broj oglasa

Prikaz

format_list_bulleted
view_stream
1-1 od 1
1-1 od 1 rezultata

Prikaz

format_list_bulleted
view_stream

Režim promene aktivan!

Upravo ste u režimu promene sačuvane pretrage za frazu .
Možete da promenite frazu ili filtere i sačuvate trenutno stanje

What You Will Learn Find out to download and install your own copy of Kali Linux Properly scope and conduct the initial stages of a penetration test Conduct reconnaissance and enumeration of target networks Exploit and gain a foothold on a target system or network Obtain and crack passwords Use the Kali Linux NetHunter install to conduct wireless penetration testing Create proper penetration testing reports Book Description Kali Linux 2 (aka Sana) is considered as the most significant release of Kali since 2013. You can use it to practice reconnaissance, social engineering, exploitation, and maintain access to your target. You can also document and report verified test results as well as perform a complete Kali Linux testing methodology. In the third edition of this book, we focus on the use of Kali Linux 2, a free Linux distribution that contains a number of tools related to penetration testing. This book will provide you with the skills needed so you can conduct penetration testing effectively. We’ll start by showing you how to install Kali Linux then walk you through the steps of using Kali Linux to penetration test, and finally guide you through proper reporting. Authors Gerard Johansen Gerard Johansen is an information security professional who is currently employed by a consultancy servicing fortune 500 clients throughout North America. He has performed a number of functions including threat and risk assessments, incident response, vulnerability assessment and analysis, and penetration testing. He is a graduate of Norwich University’s Masters of Science in Information Assurance and holds the Certified Information Systems Security Professional certification. Table of Contents 1: BEGINNING WITH KALI LINUX 2: PENETRATION TESTING METHODOLOGY 3: TARGET SCOPING 4: INFORMATION GATHERING 5: TARGET DISCOVERY 6: ENUMERATING TARGET 7: VULNERABILITY MAPPING 8: SOCIAL ENGINEERING 9: TARGET EXPLOITATION 10: PRIVILEGE ESCALATION 11: MAINTAINING ACCESS 12: DOCUMENTATION AND REPORTING

Prikaži sve...
forward
Detaljnije
Nazad
Sačuvaj