Skip to main content alibris logo

Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit, 3rd Edition

by ,

Write The First Customer Review
Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit, 3rd Edition - Velu, Vijay Kumar, and Beggs, Robert
Filter Results
Item Condition
Seller Rating
Other Options
Change Currency

A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key Features Employ advanced pentesting techniques with Kali Linux to build highly secured systems Discover various stealth techniques to remain undetected and defeat modern infrastructures Explore red teaming techniques to exploit secured environment Book DescriptionThis book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege ...

loading
Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit, 3rd Edition 2019, Packt Publishing Limited, Birmingham

ISBN-13: 9781789340563

3rd edition

Paperback