Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Learn Penetration Testing: Understand the art of penetration testing and develop your white hat hacker skills - Rishalin Pillay - cover
Learn Penetration Testing: Understand the art of penetration testing and develop your white hat hacker skills - Rishalin Pillay - cover
Dati e Statistiche
Wishlist Salvato in 0 liste dei desideri
Learn Penetration Testing: Understand the art of penetration testing and develop your white hat hacker skills
Disponibile in 2 settimane
55,80 €
55,80 €
Disp. in 2 settimane
Chiudi
Altri venditori
Prezzo e spese di spedizione
ibs
55,80 € Spedizione gratuita
disponibile in 2 settimane disponibile in 2 settimane
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
ibs
55,80 € Spedizione gratuita
disponibile in 2 settimane disponibile in 2 settimane
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
Chiudi

Tutti i formati ed edizioni

Chiudi
Learn Penetration Testing: Understand the art of penetration testing and develop your white hat hacker skills - Rishalin Pillay - cover

Descrizione


Get up to speed with various penetration testing techniques and resolve security threats of varying complexity Key Features Enhance your penetration testing skills to tackle security threats Learn to gather information, find vulnerabilities, and exploit enterprise defenses Navigate secured systems with the most up-to-date version of Kali Linux (2019.1) and Metasploit (5.0.0) Book DescriptionSending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you'll learn crucial penetration testing techniques to help you evaluate enterprise defenses. You'll start by understanding each stage of pentesting and deploying target virtual machines, including Linux and Windows. Next, the book will guide you through performing intermediate penetration testing in a controlled environment. With the help of practical use cases, you'll also be able to implement your learning in real-world scenarios. By studying everything from setting up your lab, information gathering and password attacks, through to social engineering and post exploitation, you'll be able to successfully overcome security threats. The book will even help you leverage the best tools, such as Kali Linux, Metasploit, Burp Suite, and other open source pentesting tools to perform these techniques. Toward the later chapters, you'll focus on best practices to quickly resolve security threats. By the end of this book, you'll be well versed with various penetration testing techniques so as to be able to tackle security threats effectively What you will learn Perform entry-level penetration tests by learning various concepts and techniques Understand both common and not-so-common vulnerabilities from an attacker's perspective Get familiar with intermediate attack methods that can be used in real-world scenarios Understand how vulnerabilities are created by developers and how to fix some of them at source code level Become well versed with basic tools for ethical hacking purposes Exploit known vulnerable services with tools such as Metasploit Who this book is forIf you're just getting started with penetration testing and want to explore various security domains, this book is for you. Security professionals, network engineers, and amateur ethical hackers will also find this book useful. Prior knowledge of penetration testing and ethical hacking is not necessary.
Leggi di più Leggi di meno

Dettagli

2019
Paperback / softback
424 p.
Testo in English
93 x 75 mm
9781838640163
Chiudi
Aggiunto

L'articolo è stato aggiunto al carrello

Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Chiudi

Chiudi

Siamo spiacenti si è verificato un errore imprevisto, la preghiamo di riprovare.

Chiudi

Verrai avvisato via email sulle novità di Nome Autore