Onleihe. Penetration Testing: Advanced Enumeration

Seitenbereiche:

Penetration Testing: Advanced Enumeration

Penetration Testing: Advanced Enumeration

Person: Shore, Malcolm

Year: 2018

Available

Contents:
Enumeration is the key to achieving success with penetration testing, and learning how to do it effectively can be challenging. Whether you're preparing for the Offensive Security Certified Professional (OSCP) exam or you're just looking to brush up on enumeration, this course can help you become more adept at this essential phase in pen testing. Instructor Malcolm Shore provides a refresher on the basic methods of enumerating networks and target systems, offering you hands-on experience with the main tools. Malcolm then digs deeper into some more sophisticated uses of the tools and introduces new ones which provide a broader range of enumeration options. He also discusses some automated systems which bring together many tools to do scripted enumeration.

Title: Penetration Testing: Advanced Enumeration

Person: Shore, Malcolm

Publisher : LinkedIn

Category: eLearning, Software & Programmieren, IT

4334 Copies
4334 Available
0 Reserved items

Loan period: 180 days