Onleihe. Learning Kali Linux

Seitenbereiche:

Learning Kali Linux

Learning Kali Linux

Autor*in: Shore, Malcolm

Jahr: 2020

Verfügbar

Inhalt:
Kali Linux is targeted at digital forensics experts and penetration testers. It includes over 400 pen-testing programs, and it is the primary tool used by ethical hackers. Using Kali Linux, you can test networks to see if they're vulnerable to outside attacks. This course helps you explore Kali as well as the careers, techniques, and tools behind ethical hacking-one of the most competitive and sought-after IT security skills. Get a short overview of the tools in Kali as well as third-party solutions such as Deepmagic, Nikto, Burp Suite, nmap, and more. Cybersecurity expert Malcolm Shore shows how to set up a virtual environment for testing, configure Kali Linux, and install and use toolsets for information gathering, vulnerability scanning, password cracking, and target exploitation.

Titel: Learning Kali Linux

Autor*in: Shore, Malcolm

Verlag: LinkedIn

Kategorie: eLearning, Software & Programmieren, IT

4810 Exemplare
4810 Verfügbar
0 Vormerker

Max. Ausleihdauer: 180 Tage