Kali Linux Network Scanning Cookbook (häftad)
Fler böcker inom
Format
Häftad (Paperback / softback)
Språk
Engelska
Antal sidor
452
Utgivningsdatum
2014-08-21
Förlag
Packt Publishing Limited
Illustrationer
black & white illustrations
Dimensioner
235 x 190 x 23 mm
Vikt
772 g
Antal komponenter
1
Komponenter
Paperback
ISBN
9781783982141

Kali Linux Network Scanning Cookbook

Over 90 Hands-on Recipes Explaining How to Leverage Custom Scripts and Integrated Tools in Kali Linux to Effectively Master Network Scanning

Häftad,  Engelska, 2014-08-21
694
  • Skickas från oss inom 7-10 vardagar.
  • Fri frakt över 249 kr för privatkunder i Sverige.
"Kali Linux Network Scanning Cookbook" is intended for information security professionals and casual security enthusiasts alike. It will provide the foundational principles for the novice reader but will also introduce scripting techniques and in-depth analysis for the more advanced audience. Whether you are brand new to Kali Linux or a seasoned veteran, this book will aid in both understanding and ultimately mastering many of the most powerful and useful scanning techniques in the industry. It is assumed that the reader has some basic security testing experience.
Visa hela texten

Passar bra ihop

  1. Kali Linux Network Scanning Cookbook
  2. +
  3. Co-Intelligence

De som köpt den här boken har ofta också köpt Co-Intelligence av Ethan Mollick (häftad).

Köp båda 2 för 884 kr

Kundrecensioner

Har du läst boken? Sätt ditt betyg »

Fler böcker av Justin Hutchens

  • The Language of Deception

    Justin Hutchens

    A penetrating look at the dark side of emerging AI technologies In The Language of Deception: Weaponizing Next Generation AI, artificial intelligence and cybersecurity veteran Justin Hutchens delivers an incisive and penetrating look at how contem...

  • Language of Deception

    Justin Hutchens, Stuart McClure

    A penetrating look at the dark side of emerging AI technologies In The Language of Deception: Weaponizing Next Generation AI, artificial intelligence and cybersecurity veteran Justin Hutchens delivers an incisive and penetrating look at how contem...

Övrig information

Justin Hutchens currently works as a security consultant and regularly performs penetration tests and security assessments for a wide range of clients. He previously served in the United States Air Force, where he worked as an intrusion detection specialist, network vulnerability analyst, and malware forensic investigator for a large enterprise network with over 55,000 networked systems. He holds a Bachelor's degree in Information Technology and multiple professional information security certifications, to include Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), eLearnSecurity Web Application Penetration Tester (eWPT), GIAC Certified Incident Handler (GCIH), Certified Network Defense Architect (CNDA), Certified Ethical Hacker (CEH), EC-Council Certified Security Analyst (ECSA), and Computer Hacking Forensic Investigator (CHFI). He is also the writer and producer of Packt Publishing's e-learning video course, Kali Linux - Backtrack Evolved: Assuring Security by Penetration Testing.