e-Ausleihe. Learning Kali Linux

Seitenbereiche:

Learning Kali Linux

Learning Kali Linux

Person: Shore, Malcolm

Year: 2020

Available

Contents:
Kali Linux is targeted at digital forensics experts and penetration testers. It includes over 400 pen-testing programs, and it is the primary tool used by ethical hackers. Using Kali Linux, you can test networks to see if they're vulnerable to outside attacks. This course helps you explore Kali as well as the careers, techniques, and tools behind ethical hacking-one of the most competitive and sought-after IT security skills. Get a short overview of the tools in Kali as well as third-party solutions such as Deepmagic, Nikto, Burp Suite, nmap, and more. Cybersecurity expert Malcolm Shore shows how to set up a virtual environment for testing, configure Kali Linux, and install and use toolsets for information gathering, vulnerability scanning, password cracking, and target exploitation.

Title: Learning Kali Linux

Person: Shore, Malcolm

Publisher : LinkedIn

Category: eLearning, Software & Programmieren, IT

3486 Copies
3486 Available
0 Reserved items

Loan period: 180 days