Зарегистрироваться
Восстановить пароль
FAQ по входу

Kali Linux

Теги, соответствующие этому тематическому разделу

Файлы, которые ищут в этом разделе

Доверенные пользователи и модераторы раздела

  • Без фильтрации типов файлов
A
Packt Publishing, 2014. — 454 p. — ISBN10: 184951948X, ISBN13: 978-1-84951-948-9. Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a scheduled test...
  • №1
  • 7,81 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2024. — 63 p. —ASIN: B0CW2Y26C3. "Hacking with Kali Linux Wireless Penetration" is your comprehensive guide to mastering the intricacies of wireless security and conducting penetration tests on wireless networks using the powerful tools and methodologies of Kali Linux. Whether you're a cybersecurity professional, a network administrator, or an aspiring...
  • №2
  • 46,99 КБ
  • добавлен
  • описание отредактировано
Independently Published, 2024. — 63 p. —ASIN: B0CW2Y26C3. "Hacking with Kali Linux Wireless Penetration" is your comprehensive guide to mastering the intricacies of wireless security and conducting penetration tests on wireless networks using the powerful tools and methodologies of Kali Linux. Whether you're a cybersecurity professional, a network administrator, or an aspiring...
  • №3
  • 95,66 КБ
  • добавлен
  • описание отредактировано
Independently Published, 2024. — 63 p. —ASIN: B0CW2Y26C3. "Hacking with Kali Linux Wireless Penetration" is your comprehensive guide to mastering the intricacies of wireless security and conducting penetration tests on wireless networks using the powerful tools and methodologies of Kali Linux. Whether you're a cybersecurity professional, a network administrator, or an aspiring...
  • №4
  • 39,42 КБ
  • добавлен
  • описание отредактировано
Independently Published, 2024. — 63 p. —ASIN: B0CW2Y26C3. "Hacking with Kali Linux Wireless Penetration" is your comprehensive guide to mastering the intricacies of wireless security and conducting penetration tests on wireless networks using the powerful tools and methodologies of Kali Linux. Whether you're a cybersecurity professional, a network administrator, or an aspiring...
  • №5
  • 355,10 КБ
  • добавлен
  • описание отредактировано
B
Packt Publishing, 2014. — 325 p. — ISBN10: 1782163123, ISBN13: 978-1-78216-312-1. Mastering Kali Linux for Advanced Penetration Testing will teach you the kill chain perspective in assessing network security - from selecting the most effective tools, to rapidly compromising network security, to highlighting the techniques used to avoid detection. This book will take you, as a...
  • №6
  • 8,96 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2014. — 325 p. — ISBN10: 1782163123, ISBN13: 978-1-78216-312-1. Mastering Kali Linux for Advanced Penetration Testing will teach you the kill chain perspective in assessing network security - from selecting the most effective tools, to rapidly compromising network security, to highlighting the techniques used to avoid detection. This book will take you, as a...
  • №7
  • 7,77 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2014. — 325 p. — ISBN10: 1782163123, ISBN13: 978-1-78216-312-1. Mastering Kali Linux for Advanced Penetration Testing will teach you the kill chain perspective in assessing network security - from selecting the most effective tools, to rapidly compromising network security, to highlighting the techniques used to avoid detection. This book will take you, as a...
  • №8
  • 11,06 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 358 p. — ISBN 978-93-65892-666. Оценка уязвимостей и тестирование на проникновение (VAPT): подробное руководство с выделенными угрозами, подверженностью рискам и мерами по устранению Vulnerability Assessment and Penetration Testing (VAPT) combinations are a huge requirement for all organizations to improve their security posture. The VAPT process helps...
  • №9
  • 40,87 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2019. — 99 p. — ASIN B07NSRW9FZ. Hacking is a term that evokes ideas of criminals infiltrating your website or online bank account and either bleeding you dry or causing all sorts of mayhem with malware. But that's only half the story and there are hackers out there who are ethical and do a lot of good. In this book, Hacking With Kali Linux, you will...
  • №10
  • 186,44 КБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2014. — 243 p. — ISBN10: 1783985984, ISBN13: 978-1-78398-598-2. Build, test, and customize your own Capture the Flag challenges across multiple platforms designed to be attacked with Kali Linux. As attackers develop more effective and complex ways to compromise computerized systems, penetration testing skills and tools are in high demand. A tester must have...
  • №11
  • 3,48 МБ
  • добавлен
  • описание отредактировано
3rd edition. — Packt Publishing, 2017. — 210 p. — ISBN: 1788831926. Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition presents wireless pentesting from the ground up, and has been updated with the latest methodologies, including full coverage of the KRACK attack. As wireless networks become ubiquitous in our lives, wireless penetration testing has become a...
  • №12
  • 11,74 МБ
  • добавлен
  • описание отредактировано
4th edition. — Packt Publishing, 2020. — 294 p. — ISBN: 1788831926. Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition presents wireless pentesting from the ground up, and has been updated with the latest methodologies, including full coverage of the KRACK attack. As wireless networks become ubiquitous in our lives, wireless penetration testing has become a...
  • №13
  • 8,23 МБ
  • добавлен
  • описание отредактировано
C
Packt Publishing, 2017. — 210 p. — ISBN: 1788831926. Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition presents wireless pentesting from the ground up, and has been updated with the latest methodologies, including full coverage of the KRACK attack. As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in...
  • №14
  • 19,75 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-11-05. — 117 p. — (Computer Programming). — ASIN: B0CLL1LBBN. Are you ready to take your hacking skills to the next level? Dive into the world of cutting-edge cybersecurity with "Hacking with Kali Linux: Advanced Techniques and Strategies" by Ryan Campbell! Why Choose This Book Over the Rest? Advanced Insights: Discover advanced hacking techniques...
  • №15
  • 3,81 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-11-05. — 117 p. — (Computer Programming). — ASIN: B0CLL1LBBN. Are you ready to take your hacking skills to the next level? Dive into the world of cutting-edge cybersecurity with "Hacking with Kali Linux: Advanced Techniques and Strategies" by Ryan Campbell! Why Choose This Book Over the Rest? Advanced Insights: Discover advanced hacking techniques...
  • №16
  • 3,83 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-11-05. — 117 p. — (Computer Programming). — ASIN: B0CLL1LBBN. Are you ready to take your hacking skills to the next level? Dive into the world of cutting-edge cybersecurity with "Hacking with Kali Linux: Advanced Techniques and Strategies" by Ryan Campbell! Why Choose This Book Over the Rest? Advanced Insights: Discover advanced hacking techniques...
  • №17
  • 3,83 МБ
  • добавлен
  • описание отредактировано
2017. — 81 p. — ASIN B072YVDHS5. Learning "How to hack passwords" in KALI Linux, is a fun and engaging skill. This book offers a step by step guide to hacking passwords in a visual format. You will learn how to carry out various password hacking strategies from Bruteforce attacks, to word mangling as in Leetspeak, and how to join 2 different dictionaries to hack passwords. It...
  • №18
  • 1,06 МБ
  • добавлен
  • описание отредактировано
2017. — 81 p. — ASIN B072YVDHS5. Learning "How to hack passwords" in KALI Linux, is a fun and engaging skill. This book offers a step by step guide to hacking passwords in a visual format. You will learn how to carry out various password hacking strategies from Bruteforce attacks, to word mangling as in Leetspeak, and how to join 2 different dictionaries to hack passwords. It...
  • №19
  • 1,11 МБ
  • добавлен
  • описание отредактировано
2017. — 81 p. — ASIN B072YVDHS5. Learning "How to hack passwords" in KALI Linux, is a fun and engaging skill. This book offers a step by step guide to hacking passwords in a visual format. You will learn how to carry out various password hacking strategies from Bruteforce attacks, to word mangling as in Leetspeak, and how to join 2 different dictionaries to hack passwords. It...
  • №20
  • 2,04 МБ
  • добавлен
  • описание отредактировано
D
Memetics Ireland Ltd., 2017. — 119 p. Introduction to Wireless Hacking with Kali Linux. Understanding the need to test your wireless systems. Wireless vulnerabilities. Thinking like a hacker. Introduction To Kali and Wi-Fi Pen Testing.
  • №21
  • 10,23 МБ
  • добавлен
  • описание отредактировано
Memetics Ireland Ltd., 2017. — 119 p. Introduction to Wireless Hacking with Kali Linux. Understanding the need to test your wireless systems. Wireless vulnerabilities. Thinking like a hacker. Introduction To Kali and Wi-Fi Pen Testing.
  • №22
  • 805,95 КБ
  • добавлен
  • описание отредактировано
Alphaomicron, 2022. — 788 p. — ISBN-10: B09S222Z3F. Advanced Security Testing with Kali Linux – the last book in my offensive security with Kali training books. This book picks up where my previous ones left off and dives deeper into more advanced security topics. You will learn about AV bypass, Command & Control (C2) frameworks, Web App pentesting, “Living off the Land”, using...
  • №23
  • 65,05 МБ
  • добавлен
  • описание отредактировано
Alphaomicron, 2022. — 788 p. — ISBN-10: B09S222Z3F. Advanced Security Testing with Kali Linux – the last book in my offensive security with Kali training books. This book picks up where my previous ones left off and dives deeper into more advanced security topics. You will learn about AV bypass, Command & Control (C2) frameworks, Web App pentesting, “Living off the Land”, using...
  • №24
  • 64,88 МБ
  • добавлен
  • описание отредактировано
Alphaomicron, 2022. — 788 p. — ISBN-10: B09S222Z3F. Advanced Security Testing with Kali Linux – the last book in my offensive security with Kali training books. This book picks up where my previous ones left off and dives deeper into more advanced security topics. You will learn about AV bypass, Command & Control (C2) frameworks, Web App pentesting, “Living off the Land”, using...
  • №25
  • 64,91 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2016. — 380 p. — ISBN: 978-1530506569. Kali Linux 2 (2016) is an Ethical Hacking platform that allows good guys to use the same tools and techniques that a hacker would use, so they can find security issues before the bad guys do. In Basic Security Testing with Kali Linux 2, you will learn basic examples of how hackers find out...
  • №26
  • 15,93 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-12-07. — 161 p. — ISBN-13: 979-8870932576. Unlock the secrets of Windows password security with “Password Cracking with Kali Linux,” your ultimate guide to password cracking using Kali Linux. This book provides a comprehensive introduction to the fundamentals of Windows security, offering readers an in-depth exploration of tools, techniques, and...
  • №27
  • 18,74 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-12-07. — 161 p. — ISBN-13: 979-8870932576. Unlock the secrets of Windows password security with “Password Cracking with Kali Linux,” your ultimate guide to password cracking using Kali Linux. This book provides a comprehensive introduction to the fundamentals of Windows security, offering readers an in-depth exploration of tools, techniques, and...
  • №28
  • 15,00 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-12-07. — 161 p. — ISBN-13: 979-8870932576. Unlock the secrets of Windows password security with “Password Cracking with Kali Linux,” your ultimate guide to password cracking using Kali Linux. This book provides a comprehensive introduction to the fundamentals of Windows security, offering readers an in-depth exploration of tools, techniques, and...
  • №29
  • 18,70 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing, 2017. — 182 p. — ISBN13: 978-1539820994. Kali Linux NetHunter is an Ethical Hacking platform that allows you to run a mobile version of Kali Linux on a supported Android device. In Security Testing with Kali NetHunter, you will see the basic usage of NetHunter as we walk through the entire NetHunter tool menu, and learn by doing with hands on...
  • №30
  • 2,98 МБ
  • добавлен
  • описание отредактировано
E
Mito, 2020. — 376 S. Die Distribution Kali Linux ist auf Sicherheits- und Penetrationstests spezialisiert. Sie enthält mehrere Hundert Pakete zur Informationssammlung und Schwachstellenanalyse und jede Menge Tools für Angriffe und Exploitation sowie Forensik und Reporting, sodass Penetration Tester aus einem beinahe endlosen Fundus kostenloser Tools schöpfen können.
  • №31
  • 15,44 МБ
  • добавлен
  • описание отредактировано
F
Independently published, 2025. — 200 p. Kali Linux Essentials: выявление недостатков безопасности с помощью Nmap, Metasploit и других инструментов What if you could slip into the mind of a hacker—not to cause harm, but to understand how they think, move, and break in… so you can stop them? Have you ever wondered how professionals discover the invisible cracks in a system—the...
  • №32
  • 3,07 МБ
  • добавлен
  • описание отредактировано
Independently published, 2025. — 200 p. Kali Linux Essentials: выявление недостатков безопасности с помощью Nmap, Metasploit и других инструментов What if you could slip into the mind of a hacker—not to cause harm, but to understand how they think, move, and break in… so you can stop them? Have you ever wondered how professionals discover the invisible cracks in a system—the...
  • №33
  • 1,14 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2019. — 95 p. — ISBN13: 978-1698682389. Feel that informatics is indispensable in today’s world? Ever wondered how a Hacker thinks? Or do you want to introduce yourself to the world of hacking? The truth is… Hacking may seem simple. The hacker just has to guess someone’s password. He logs into their email. Then he can go whatever you want. In reality,...
  • №34
  • 3,64 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2019. — 95 p. — ISBN13: 978-1698682389. Feel that informatics is indispensable in today’s world? Ever wondered how a Hacker thinks? Or do you want to introduce yourself to the world of hacking? The truth is… Hacking may seem simple. The hacker just has to guess someone’s password. He logs into their email. Then he can go whatever you want. In reality,...
  • №35
  • 3,61 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2019. — 95 p. — ISBN13: 978-1698682389. Feel that informatics is indispensable in today’s world? Ever wondered how a Hacker thinks? Or do you want to introduce yourself to the world of hacking? The truth is… Hacking may seem simple. The hacker just has to guess someone’s password. He logs into their email. Then he can go whatever you want. In reality,...
  • №36
  • 3,64 МБ
  • добавлен
  • описание отредактировано
G
Packt Publishing, 2019. — 476 p. — ISBN: 978-1-78913-672-2. Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward ― and AWS rules the roost when it comes to cloud service...
  • №37
  • 36,07 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 568 p. — ISBN: 978-1-78913-672-2. Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward ― and AWS rules the roost when it comes to cloud service...
  • №38
  • 22,52 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 568 p. — ISBN: 978-1-78913-672-2. Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward ― and AWS rules the roost when it comes to cloud service...
  • №39
  • 31,51 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 568 p. — ISBN: 978-1-78913-672-2. Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward ― and AWS rules the roost when it comes to cloud service...
  • №40
  • 31,11 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 476 p. — ISBN: 978-1-78913-672-2. Code files only! Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward ― and AWS rules the roost when it comes to...
  • №41
  • 81,06 КБ
  • добавлен
  • описание отредактировано
H
Packt Publishing, 2017. — 1400 p. — ISBN: 978-1-78728-783-9. True PDF A complete pentesting guide facilitating smooth backtracking for working hackers About This Book Conduct network testing, surveillance, pen testing and forensics on MS Windows using Kali Linux Gain a deep understanding of the flaws in web applications and exploit them in a practical manner Pentest Android...
  • №42
  • 53,00 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 419 p. — ISBN: 978-1-78216-849-2. Microsoft Windows is one of the two most common OS and managing its security has spawned the discipline of IT security. Kali Linux is the premier platform for testing and maintaining Windows security. Kali is built on the Debian distribution of Linux and shares the legendary stability of that OS. This lets you focus on...
  • №43
  • 59,60 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 419 p. — ISBN: 978-1-78216-849-2. Microsoft Windows is one of the two most common OS and managing its security has spawned the discipline of IT security. Kali Linux is the premier platform for testing and maintaining Windows security. Kali is built on the Debian distribution of Linux and shares the legendary stability of that OS. This lets you focus on...
  • №44
  • 22,29 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt Publishing, 2019. — 404 p. — ISBN: 1788997468. Conduct network testing, surveillance, and pen testing on MS Windows using Kali Linux 2018. Become the ethical hacker you need to be to protect your network. Key Features Set up, configure, and run a newly installed Kali-Linux 2018.x Footprint, monitor, and audit your network and investigate any ongoing...
  • №45
  • 65,59 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt Publishing, 2019. — 404 р. — ISBN: 1788997468. Become the ethical hacker you need to be to protect your network. Key Features Set up, configure, and run a newly installed Kali-Linux 2018.x Footprint, monitor, and audit your network and investigate any ongoing infestations Customize Kali Linux with this professional guide so it becomes your pen testing...
  • №46
  • 33,93 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt Publishing, 2019. — 404 р. — ISBN: 1788997468. Become the ethical hacker you need to be to protect your network. Key Features Set up, configure, and run a newly installed Kali-Linux 2018.x Footprint, monitor, and audit your network and investigate any ongoing infestations Customize Kali Linux with this professional guide so it becomes your pen testing...
  • №47
  • 31,89 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 330 p. Cloud security has always been treated as the highest priority by AWS while designing a robust cloud infrastructure. AWS has now extended its support to allow users and security experts to perform penetration tests on its environment. This has not only revealed a number of loopholes and brought vulnerable points in their existing system to the...
  • №48
  • 16,62 МБ
  • добавлен
  • описание отредактировано
Offsec Press, 2017. — 394 p. — ISBN: 978-0997615609. Перевод Анна Давыдова. Kali Linux — это популярный дистрибутив, основанный на Debian, главная задача которого — тестирование систем на проникновение. Он включает в себя множество инструментов, актуальность которых поддерживают благодаря частым обновлениям. Книга, о которой идёт речь, не о том, как исследовать и взламывать...
  • №49
  • 10,37 МБ
  • добавлен
  • описание отредактировано
Offsec Press, 2017. — 342 p. — ISBN: 978-0997615609. Kali Linux has not only become the information security professional's platform of choice, but evolved into an industrial-grade, and world-class operating system distribution--mature, secure, and enterprise-ready. Through the decade-long development process, Muts and his team, along with countless volunteers from the hacker...
  • №50
  • 26,32 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 376 p. Over 120 recipes to perform advanced penetration testing with Kali Linux With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to...
  • №51
  • 18,04 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 376 p. Over 120 recipes to perform advanced penetration testing with Kali Linux With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to...
  • №52
  • 33,45 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 376 p. Over 120 recipes to perform advanced penetration testing with Kali Linux With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to...
  • №53
  • 245,69 КБ
  • добавлен
  • описание отредактировано
2nd ed. — Packt Publishing, 2017. — 558 p. — ISBN: 978-1787287907. Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning About This Book Learn the fundamentals behind commonly used scanning techniques Deploy powerful scanning tools that are integrated into the Kali Linux testing platform The...
  • №54
  • 29,53 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 558 p. — ISBN: 978-1787287907. Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning. Learn the fundamentals behind commonly used scanning techniques Deploy powerful scanning tools that are integrated into the Kali Linux testing platform The practical recipes will help...
  • №55
  • 27,74 МБ
  • добавлен
  • описание отредактировано
2nd ed. — Packt Publishing, 2017. — 558 p. — ISBN: 978-1787287907. + True PDF + Sample files Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning. Learn the fundamentals behind commonly used scanning techniques Deploy powerful scanning tools that are integrated into the Kali Linux testing...
  • №56
  • 68,49 МБ
  • добавлен
  • описание отредактировано
2nd Revised Ed. — Packt Publishing, 2017. — 622 p. — ISBN10: 1787287904, ISBN13: 978-1787287907. Develop a network-testing environment to test scanning tools and techniques Understand the principles of network-scanning tools by building scripts and tools Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited Perform comprehensive...
  • №57
  • 75,53 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2019. — 118 p. — ISBN13: 978-1707609840. f you are searching for the fastest way to learn the secrets of a professional hacker, then keep reading. You are about to begin a journey into the deepest areas of the web, which will lead you to understand perfectly the most effective strategies to hack any system you want, even if you have zero experience and...
  • №58
  • 2,91 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2019. — 118 p. — ISBN13: 978-1707609840. f you are searching for the fastest way to learn the secrets of a professional hacker, then keep reading. You are about to begin a journey into the deepest areas of the web, which will lead you to understand perfectly the most effective strategies to hack any system you want, even if you have zero experience and...
  • №59
  • 2,89 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2019. — 118 p. — ISBN13: 978-1707609840. f you are searching for the fastest way to learn the secrets of a professional hacker, then keep reading. You are about to begin a journey into the deepest areas of the web, which will lead you to understand perfectly the most effective strategies to hack any system you want, even if you have zero experience and...
  • №60
  • 2,92 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2014. — 452 p. — ISBN: 978-1-78398-214-1. Kali Linux Network Scanning Cookbook will introduce you to critical scanning concepts. You will be shown techniques associated with a wide range of network scanning tasks that include discovery scanning, port scanning, service enumeration, operating system identification, vulnerability mapping, and...
  • №61
  • 5,19 МБ
  • добавлен
  • описание отредактировано
J
3rd Ed. — Packt Publishing, 2016. — 568 p. — ISBN10: 1785888420. — ISBN13: 978-1785888427. Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its third edition! Get a rock-solid insight into penetration testing techniques and test your corporate network against threats like never before Formulate your pentesting strategies by relying on...
  • №62
  • 58,85 МБ
  • добавлен
  • описание отредактировано
K
Offensive Security Ltd. — 2020. — 847 p. Penetration Testing with Kali Linux 2.0 Welcome to the Penetration Testing with Kali Linux (PWK) course! PWK was created for System and Network Administrators and security professionals who would like to take a serious and meaningful step into the world of professional penetration testing. This course will help you better understand the...
  • №63
  • 16,10 МБ
  • добавлен
  • описание отредактировано
KaliLinux, 2020. Системные требования: операционная система Windows, Linux, Android, OSx процессор 800 MHz оперативная память 512 МБ звуковая карта (можно встроенную в материнскую плату) видеокарта (можно встроенную в материнскую плату) Формат: unpacked Если сравнивать с другими дополнениями к видеокурсам, которые я уже опубликовал (такие, как "Изучаем социальную инженерию" и...
  • №64
  • 131,91 КБ
  • добавлен
  • описание отредактировано
KaliLinux, 2020. Несколько раз начиная проходить курс "Изучаем Социальную Инженерию с Нуля" я пришёл к выводу что мне не кажется удобной структура файлов, предложенная релизером. Уроки разбиты по частям, части - по главам, в каждой главе - несколько файлов. Возвращаясь к курсу через пару дней я уже не помню где остановился и где находятся исходники, о которых идёт речь в роликах....
  • №65
  • 141,38 КБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 515 p. — ISBN 978‐1‐119‐71908‐3. A comprehensive how-to pentest book, using the popular Kali Linux tools Kali is a popular Linux distribution used by security professionals and is becoming an important tool for daily use and for certifications. Penetration testers need to master Kali's hundreds of tools for pentesting, digital forensics, and reverse engineering....
  • №66
  • 39,95 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 515 p. — ISBN 978‐1‐119‐71908‐3. A comprehensive how-to pentest book, using the popular Kali Linux tools. Kali is a popular Linux distribution used by security professionals and is becoming an important tool for daily use and for certifications. Penetration testers need to master Kali's hundreds of tools for pentesting, digital forensics, and reverse engineering....
  • №67
  • 29,33 МБ
  • добавлен
  • описание отредактировано
L
OccupyTheWeb. — No Starch Press, 2019. — 248 p. — ISBN­13: 978-­1­-59327­-855-­7. This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers. If you're getting...
  • №68
  • 2,62 МБ
  • добавлен
  • описание отредактировано
OccupyTheWeb. — No Starch Press, 2019. — 248 p. — ISBN­13: 978-­1­-59327­-855-­7. This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers. If you're getting...
  • №69
  • 7,52 МБ
  • добавлен
  • описание отредактировано
OccupyTheWeb. — No Starch Press, 2019. — 248 p. — ISBN­13: 978-­1­-59327­-855-­7. This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers. If you're getting...
  • №70
  • 4,70 МБ
  • добавлен
  • описание отредактировано
OccupyTheWeb. — No Starch Press, 2019. — 248 p. — ISBN­13: 978-­1­-59327­-855-­7. This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers. If you're getting...
  • №71
  • 3,59 МБ
  • добавлен
  • описание отредактировано
M
Independently published, 2021. — 102 p. — ASIN : B0933372PM. A Complete Guide for Beginners to Study Basic Hacking, Cybersecurity, Wireless Networks, and Penetration Testing Are you looking for a big career change and would like to learn more about computer programming and hacking in general? Would you like to be able to hack like the hackers and learn the best ways to find...
  • №72
  • 6,14 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 102 p. — ASIN : B0933372PM. A Complete Guide for Beginners to Study Basic Hacking, Cybersecurity, Wireless Networks, and Penetration Testing Are you looking for a big career change and would like to learn more about computer programming and hacking in general? Would you like to be able to hack like the hackers and learn the best ways to find...
  • №73
  • 582,72 КБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 102 p. — ASIN : B0933372PM. A Complete Guide for Beginners to Study Basic Hacking, Cybersecurity, Wireless Networks, and Penetration Testing Are you looking for a big career change and would like to learn more about computer programming and hacking in general? Would you like to be able to hack like the hackers and learn the best ways to find...
  • №74
  • 585,63 КБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 338 p. — ISBN13: 9781784395070. Master the art of exploiting advanced web penetration techniques with Kali Linux 2016.2 You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use...
  • №75
  • 420,88 КБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 338 p. — ISBN13: 9781784395070. Master the art of exploiting advanced web penetration techniques with Kali Linux 2016.2 You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use...
  • №76
  • 259,31 КБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 338 p. — ISBN13: 9781784395070. True PDF Master the art of exploiting advanced web penetration techniques with Kali Linux 2016.2 You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and...
  • №77
  • 34,48 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 384 р. — ISBN 978-93-55519-511. Explore and use the latest VAPT approaches and methodologies to perform comprehensive and effective security assessments. Key Features: - A comprehensive guide to vulnerability assessment and penetration testing (VAPT) for all areas of cybersecurity. - Learn everything you need to know about VAPT, from planning and...
  • №78
  • 40,40 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 384 р. — ISBN 978-93-55519-511. Explore and use the latest VAPT approaches and methodologies to perform comprehensive and effective security assessments. Key Features: - A comprehensive guide to vulnerability assessment and penetration testing (VAPT) for all areas of cybersecurity. - Learn everything you need to know about VAPT, from planning and...
  • №79
  • 40,17 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 384 р. — ISBN 978-93-55519-511. Explore and use the latest VAPT approaches and methodologies to perform comprehensive and effective security assessments. Key Features: - A comprehensive guide to vulnerability assessment and penetration testing (VAPT) for all areas of cybersecurity. - Learn everything you need to know about VAPT, from planning and...
  • №80
  • 35,27 МБ
  • добавлен
  • описание отредактировано
2nd ed. — O’Reilly Media, 2024. — 538 p. — ISBN 1098154134. With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for security professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including...
  • №81
  • 28,98 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2018. — 402 p. — ISBN10: 149202869X, 13 978-1492028697. With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali’s expansive security capabilities...
  • №82
  • 6,76 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2018. — 377 p. — ISBN13: 978-1492028697. With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali’s expansive security capabilities and helps you...
  • №83
  • 11,64 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2018. — 377 p. — ISBN13: 978-1492028697. With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali’s expansive security capabilities and helps you...
  • №84
  • 18,23 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2018. — 402 p. — ISBN: 149202869X. True PDF With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali’s expansive security capabilities and helps...
  • №85
  • 21,87 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — O’Reilly Media, 2024. — 500 p. — ISBN-13: 978-1-098-15413-4. With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book...
  • №86
  • 14,88 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — O’Reilly Media, 2024. — 500 p. — ISBN-13: 978-1-098-15413-4. With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book...
  • №87
  • 14,21 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — O’Reilly Media, 2024. — 500 p. — ISBN-13: 978-1-098-15413-4. With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book...
  • №88
  • 5,83 МБ
  • добавлен
  • описание отредактировано
N
Packt Publishing, 2018. — 404 p. — ISBN: 9781788991513. Second Edition. Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security Key Features Familiarize yourself with the most common web vulnerabilities Conduct a preliminary assessment of attack surfaces and run exploits in your lab Explore new tools in the Kali Linux...
  • №89
  • 21,33 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 404 p. — ISBN: 9781788991513. Second Edition. Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security Key Features Familiarize yourself with the most common web vulnerabilities Conduct a preliminary assessment of attack surfaces and run exploits in your lab Explore new tools in the Kali Linux...
  • №90
  • 30,76 МБ
  • добавлен
  • описание отредактировано
Packt Publishing - ebooks Account, 2016. — 296 p. — ISBN10: 178439291X. — ISBN13: 978-1784392918 Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing...
  • №91
  • 16,28 МБ
  • добавлен
  • описание отредактировано
Packt Publishing - ebooks Account, 2016. — 486 p. — ISBN10: 178439291X. — ISBN13: 978-1784392918 Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing...
  • №92
  • 16,35 МБ
  • добавлен
  • описание отредактировано
Packt Publshing, 2016. — 296 p. + Code. — ISBN: 978-1-78439-291-8. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2. Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing...
  • №93
  • 10,56 МБ
  • добавлен
  • описание отредактировано
O
No Starch Press, 2019. — 248 (True/HQ) p. — ISBN10: 1593278551, 13 978-1593278557. Operating Systems, Linux This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and...
  • №94
  • 17,73 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Offensive Security Ltd., 2020. — 853 p. Welcome to the Penetration Testing with Kali Linux (PWK) course! PWK was created for System and Network Administrators and security professionals who would like to take a serious and meaningful step into the world of professional penetration testing. This course will help you better understand the attacks and techniques...
  • №95
  • 45,77 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 216 p. — ISBN: 1783554088. Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposes Key Features Expose wireless security threats through the eyes of an attacker, Recipes to help you proactively identify vulnerabilities and apply intelligent remediation, Acquire and apply key wireless pentesting skills used by...
  • №96
  • 3,90 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 216 p. — ISBN: 1783554088. Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposes Key Features Expose wireless security threats through the eyes of an attacker, Recipes to help you proactively identify vulnerabilities and apply intelligent remediation, Acquire and apply key wireless pentesting skills used by...
  • №97
  • 7,58 МБ
  • добавлен
  • описание отредактировано
P
Packt Publishing, 2019. — 528 p. — ISBN: 978-1789341768, 1789341760. 4th Edition. Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition Key Features Rely on the most updated version of Kali to formulate your pentesting strategies Test your corporate network against threats Explore new cutting-edge wireless penetration tools...
  • №98
  • 44,72 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2023. — 413 p. — ISBN 1837635153. Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectively. Key Features Gain red, blue, and purple team tool insights and understand their link with digital forensics. Perform DFIR investigation and get familiarized with Autopsy 4. Explore network discovery and...
  • №99
  • 50,26 МБ
  • добавлен
  • описание отредактировано
4th Edition. — Packt Publishing, 2019. — 528 p. — ISBN: 978-1789341768, 1789341760. Unleash the full potential of Kali Linux 2018, now with updated tools. Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition. Key Features Rely on the most updated version of Kali to formulate your pentesting strategies Test your corporate...
  • №100
  • 46,70 МБ
  • добавлен
  • описание отредактировано
4th Edition. — Packt Publishing, 2019. — 528 p. — ISBN: 978-1789341768, 1789341760. Unleash the full potential of Kali Linux 2018, now with updated tools. Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition. Key Features Rely on the most updated version of Kali to formulate your pentesting strategies Test your corporate...
  • №101
  • 85,36 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 334 p. —ISBN: 978-1-83864-080-4. Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting Kali Linux is a Linux-based distribution widely used for penetration testing and digital forensics. It has a wide range of tools to...
  • №102
  • 22,79 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 300 p. —ISBN: 978-1-83864-080-4. Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting Kali Linux is a Linux-based distribution widely used for penetration testing and digital forensics. It has a wide range of tools to...
  • №103
  • 31,53 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 300 p. —ISBN: 978-1-83864-080-4. Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting Kali Linux is a Linux-based distribution widely used for penetration testing and digital forensics. It has a wide range of tools to...
  • №104
  • 62,09 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 300 p. —ISBN: 978-1-83864-080-4. Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting Kali Linux is a Linux-based distribution widely used for penetration testing and digital forensics. It has a wide range of tools to...
  • №105
  • 31,62 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 300 p. —ISBN: 978-1-83864-080-4. Code files only! Chapter 01, Chapter 02, Chapter 03, Chapter 04 and Chapter 05 does not contain any code files. Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting Kali Linux is a...
  • №106
  • 194,08 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 300 p. —ISBN: 978-1-83864-080-4. Code files only! Chapter 01, Chapter 02, Chapter 03, Chapter 04 and Chapter 05 does not contain any code files. Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting Kali Linux is a...
  • №107
  • 65,83 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 274 p. — ISBN: 9781788625005. Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform...
  • №108
  • 50,46 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 274 p. — ISBN: 9781788625005. Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform...
  • №109
  • 32,23 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 274 p. — ISBN: 9781788625005. Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform...
  • №110
  • 50,28 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2013. — 260 p. — ISBN: 1783289597. На англ. языке. Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world’s most popular penetration testing distribution. Packed with practical recipes, this useful guide begins by covering the installation of Kali Linux and setting up a...
  • №111
  • 10,65 МБ
  • добавлен
  • описание отредактировано
R
Packt Publishing, 2013. — 84 p. — ISBN: 978-1-78328-327-9. This book contains instructions on how to perpetrate attacks with Kali Linux. These tasks are likely to be illegal in your jurisdiction in many circumstances, or at least count as a terms of service violation or professional misconduct. The instructions are provided so that you can test your system against threats,...
  • №112
  • 3,80 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 310 р. — ISBN: 978-1-78528-556-1. Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey...
  • №113
  • 16,69 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 310 р. — ISBN: 978-1-78528-556-1. Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey...
  • №114
  • 34,04 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 310 р. — ISBN: 978-1-78528-556-1. Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey...
  • №115
  • 44,66 МБ
  • добавлен
  • описание отредактировано
Przelozyl: Kowalczyk Grzegorz. — Helion, 2015, 193 s. Odkryj słabe punkty infrastruktury sieciowej! Sieci Wi-Fi obecnie można znaleźć wszędzie — coraz trudniej o miejsce, w którym nie będziemy w zasięgu przynajmniej jednej z nich. Taka sytuacja ma jedną wadę: brak możliwości fizycznej kontroli dostępu do sygnału. Zastanawiasz się, czy Twoja sieć jest bezpieczna i czy żadna...
  • №116
  • 13,32 МБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 268 p. — ASIN: B0DCBDKMQM. Take Advantage of the launch promotional price Advanced functions of KALI Linux: Techniques and Tools for Security Professionals Discover the power of Kali Linux with the ultimate guide written by Diego Rodrigues. This book, part of the renowned CyberExtreme series translated into five languages, is your gateway to...
  • №117
  • 277,55 КБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 268 p. — ASIN: B0DCBDKMQM. Take Advantage of the launch promotional price Advanced functions of KALI Linux: Techniques and Tools for Security Professionals Discover the power of Kali Linux with the ultimate guide written by Diego Rodrigues. This book, part of the renowned CyberExtreme series translated into five languages, is your gateway to...
  • №118
  • 340,37 КБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 268 p. — ASIN: B0DCBDKMQM. Take Advantage of the launch promotional price Advanced functions of KALI Linux: Techniques and Tools for Security Professionals Discover the power of Kali Linux with the ultimate guide written by Diego Rodrigues. This book, part of the renowned CyberExtreme series translated into five languages, is your gateway to...
  • №119
  • 338,84 КБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 350 р. — ISBN: 978-93-55516-510. Fortify your mobile world: Discover cutting-edge techniques for mobile security testing Key Features Learn basic and advanced penetration testing with mobile devices. Learn how to install, utilize, and make the most of Kali NetHunter. Design and follow your cybersecurity career path. Description Mobile devices are vital...
  • №120
  • 7,66 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 350 р. — ISBN: 978-93-55516-510. Fortify your mobile world: Discover cutting-edge techniques for mobile security testing Key Features Learn basic and advanced penetration testing with mobile devices. Learn how to install, utilize, and make the most of Kali NetHunter. Design and follow your cybersecurity career path. Description Mobile devices are vital...
  • №121
  • 3,04 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 350 р. — ISBN: 978-93-55516-510. Fortify your mobile world: Discover cutting-edge techniques for mobile security testing Key Features Learn basic and advanced penetration testing with mobile devices. Learn how to install, utilize, and make the most of Kali NetHunter. Design and follow your cybersecurity career path. Description Mobile devices are vital...
  • №122
  • 1,91 МБ
  • добавлен
  • описание отредактировано
S
Amazon Digital Services LLC. — 147 p. Hacking is the best way to learn how not to build things. Programmers master programming languages but often leave traces of code that hackers can master to create backdoors. This book explains hacking in an interesting way that will help you master it easily. Hackers often use Linux and Kali for their operations. This book explains everything...
  • №123
  • 4,39 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Packt Publishing, 2017. — 438 p. Learn how to scan networks to find vulnerable computers and servers Hack into devices to control them, steal their data, and make them yours Target wireless networks, databases, and web servers, and password cracking to make the most of Kali Linux Who This Book Is For If you are looking to expand your career into penetration...
  • №124
  • 17,34 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 512 p. — ISBN13: 9781783982165. Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessments With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known...
  • №125
  • 15,96 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 512 p. — ISBN13: 9781783982165. Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessments With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known...
  • №126
  • 31,89 МБ
  • добавлен
  • описание отредактировано
Pack, 2013 — 68 p. A quick guide to learn the most widely-used operating system by network security professionals Overview Learn something new in an Instant! A short, fast, focused guide delivering immediate results Covers over 30 different tools included in Kali Linux Easy guide to set up and install Kali Linux under different hardware sets Step by step examples to get...
  • №127
  • 3,41 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 302 p. — ISBN: 978-1788995177. Key Features Get up and running with Kali Linux NetHunter Connect your Android device and gain full control over Windows, OSX, or Linux devices Crack Wi-Fi passwords and gain access to devices connected over the same network collecting intellectual data Book Description Kali NetHunter is a version of the popular and...
  • №128
  • 21,36 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2019. - 535 p. - ISBN: 1789611806. Key Features Get up and running with Kali Linux 2019.2 . Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacks. Learn to use Linux commands in the way ethical hackers do to gain control of your environment. Book Description The...
  • №129
  • 84,67 МБ
  • добавлен
  • описание отредактировано
3rd ed. — Birmingham: Packt Publishing, 2024. — 826 p. — ISBN 9781835085806. Excel in penetration testing by delving into the latest ethical hacking tools and techniques from scratch. Key Features: Learn to think like an adversary to strengthen your cyber defences. Execute sophisticated real-life penetration tests, uncovering vulnerabilities in enterprise networks that go...
  • №130
  • 163,50 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt, 2022. — 742 p. — ISBN 1801818932, 9781801818933. Explore the latest ethical hacking tools and techniques to perform penetration testing from scratch Key Features Learn to compromise enterprise networks with Kali Linux Gain comprehensive insights into security concepts using advanced real-life hacker techniques Use Kali Linux in the same way ethical hackers...
  • №131
  • 47,73 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt, 2022. — 742 p. — ISBN 1801818932, 9781801818933. Explore the latest ethical hacking tools and techniques to perform penetration testing from scratch Key Features Learn to compromise enterprise networks with Kali Linux Gain comprehensive insights into security concepts using advanced real-life hacker techniques Use Kali Linux in the same way ethical hackers...
  • №132
  • 73,86 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 688 p. — ISBN: 978-1-78961-18-06. Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest...
  • №133
  • 151,74 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 688 p. — ISBN: 978-1-78961-18-06. Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest...
  • №134
  • 82,17 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 688 p. — ISBN: 978-1-78961-18-06. Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest...
  • №135
  • 82,06 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. - 426p. - ISBN: 1484238907 Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to...
  • №136
  • 8,00 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 426 p. — ISBN: 1484238907. Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll move on to an introduction to...
  • №137
  • 10,91 МБ
  • добавлен
  • описание отредактировано
T
CreateSpace Independent Publishing Platform, 2016. — 628 p. — ISBN10: 1518786987. — ISBN13: 978-1518786983. — Second edition In this age, where online information is at its most vulnerable, knowing how to execute the same attacks that hackers use to break into your system or network helps you plug the loopholes before it's too late and can save you countless hours and money....
  • №138
  • 4,64 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2016. — 689 p. — ISBN10: 1518786987. — ISBN13: 978-1518786983. — Second edition In this age, where online information is at its most vulnerable, knowing how to execute the same attacks that hackers use to break into your system or network helps you plug the loopholes before it's too late and can save you countless hours and money....
  • №139
  • 4,82 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2016. — 949 p. — ISBN10: 1518786987. — ISBN13: 978-1518786983. — Second edition In this age, where online information is at its most vulnerable, knowing how to execute the same attacks that hackers use to break into your system or network helps you plug the loopholes before it's too late and can save you countless hours and money....
  • №140
  • 11,60 МБ
  • добавлен
  • описание отредактировано
2019. — 75 p. — ASIN: B07ZRRPDBD. If you've always wanted to get into hacking but weren't sure where to start, if you've ever trawled the web, looking for a reliable, easy-to-follow resource to help you get started with hacking or improve your skillset without much success, then look no further.
  • №141
  • 1,92 МБ
  • добавлен
  • описание отредактировано
V
4th Edition. — Packt, 2022. — 572 p. — ISBN 1801819777, 9781801819770. Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniques Key Features Master advanced pentesting tactics and techniques with Kali Linux to build highly secure...
  • №142
  • 45,64 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Packt Publishing, 2019. — 548 р. — ISBN: 978-1789340563. A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers. Key Features Employ advanced pentesting techniques with Kali Linux to build highly secure systems Discover stealth techniques to go undetected and penetrate modern infrastructures...
  • №143
  • 35,94 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Packt Publishing, 2019. — 548 р. — ISBN: 978-1789340563. A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key Features Employ advanced pentesting techniques with Kali Linux to build highly secure systems Discover stealth techniques to go undetected and penetrate modern infrastructures...
  • №144
  • 66,42 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Packt Publishing, 2019. — 548 р. — ISBN: 978-1789340563. Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit. This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters. To start with,...
  • №145
  • 33,75 МБ
  • добавлен
  • описание отредактировано
2nd Ed. — Packt Publishing, 2017. — 744 p. — ISBN10: 1787120236, ISBN13: 978-1787120235. True PDF Penetration Testers, IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you. Some prior exposure to basics of penetration testing/ethical hacking would be...
  • №146
  • 31,68 МБ
  • добавлен
  • описание отредактировано
М
WebWare.biz, 2015. — 348 с. Эта книга — пособие по Kali Linux на русском языке. В этой книге собраны самые интересные материалы с сайта WebWare.biz. Источником материалов сайта WebWare.biz являются: переводы англоязычных ресурсов — книг и веб-сайтов (основной источник), а также собственный опыт.
  • №147
  • 23,60 МБ
  • добавлен
  • описание отредактировано
П
Парасрам Шива, Замм Алекс, Хериянто Теди, Али Шакил, Буду Дамиан, Йохансен Джерард, Аллен Ли. — СПб.: Питер, 2020. — 448 с.: ил. — (Для профессионалов). — ISBN 978-5-4461-1252-4. 4-е издание Kali Linux 2018: Assuring Security by Penetration Testing предназначено для этических хакеров, пентестеров и специалистов по IT-безопасности. От читателя требуются базовые знания...
  • №148
  • 12,60 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2020. — 448 с.: ил. — (Для профессионалов). 4-е издание Kali Linux 2018: Assuring Security by Penetration Testing предназначено для этических хакеров, пентестеров и специалистов по IT-безопасности. От читателя требуются базовые знания операционных систем Windows и Linux. Знания из области информационной безопасности будут плюсом и помогут вам лучше понять изложенный в...
  • №149
  • 27,51 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2020. — 448 с.: ил. — (Для профессионалов). 4-е издание Kali Linux 2018: Assuring Security by Penetration Testing предназначено для этических хакеров, пентестеров и специалистов по IT-безопасности. От читателя требуются базовые знания операционных систем Windows и Linux. Знания из области информационной безопасности будут плюсом и помогут вам лучше понять изложенный в...
  • №150
  • 44,42 МБ
  • добавлен
  • описание отредактировано
Парасрам Шива, Замм Алекс, Хериянто Теди, Али Шакил, Буду Дамиан, Йохансен Джерард, Аллен Ли. — СПб.: Питер, 2022. — 448 с.: ил. — (Для профессионалов). — ISBN 978-5-4461-1252-4. 4-е издание Kali Linux 2018: Assuring Security by Penetration Testing предназначено для этических хакеров, пентестеров и специалистов по IT-безопасности. От читателя требуются базовые знания...
  • №151
  • 19,28 МБ
  • добавлен
  • описание отредактировано
Byt3l0ck3r (автор), 2017. — 332 c. Эта книга предназначена для людей, которые хотят больше узнать о безопасности данных. В частности, она предназначена для людей, которые хотят понять, почему они используют тот или иной инструмент, когда они это делают, в отличие от тех людей, которые бросают в систему как можно больше инструментов, чтобы проверить, не заработает ли эксплойт....
  • №152
  • 10,80 МБ
  • добавлен
  • описание отредактировано
Х
СПб.: Питер, 2022. — 496 с. Пентестеры должны в совершенстве знать Kali, чтобы эффективно выполнять свои обязанности. В книге есть все об инструментах и способах, которыми пользуются хакеры при взломе систем. Вы научитесь выстраивать надежную защиту от несанкционированного доступа к виртуальным ресурсам. Вне зависимости от уровня подготовки и начинающий, и практикующий...
  • №153
  • 47,69 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. С. Черников. — СПб.: Питер, 2023. — 496 с.: ил. — (Для профессионалов). — ISBN 978-5-4461-2971-3. Пентестеры должны в совершенстве знать Kali, чтобы эффективно выполнять свои обязанности. В книге есть все об инструментах и способах, которыми пользуются хакеры при взломе систем. Вы научитесь выстраивать надежную защиту от несанкционированного доступа к виртуальным...
  • №154
  • 7,53 МБ
  • добавлен
  • описание отредактировано
Херцог Рафаэль, О’Горман Джим, Ахарони Мати. — СПб.: Питер, 2019. — 320 с.: ил. — (Для профессионалов). — ISBN 978-5-4461-0548-9. В книге предложен краткий курс работы с командной строкой Linux и ее концепциями, описаны типичные сценарии установки Kali Linux. Прочитав эту книгу, вы научитесь конфигурировать, отлаживать и защищать Kali Linux, а также работать с мощным менеджером...
  • №155
  • 4,66 МБ
  • добавлен
  • описание отредактировано
Херцог Рафаэль, О’Горман Джим, Ахарони Мати. — СПб.: Питер, 2019. — 320 с.: ил. — (Для профессионалов). — ISBN: 978-5-4461-0548-9. В книге предложен краткий курс работы с командной строкой Linux и ее концепциями, описаны типичные сценарии установки Kali Linux. Прочитав эту книгу, вы научитесь конфигурировать, отлаживать и защищать Kali Linux, а также работать с мощным...
  • №156
  • 11,36 МБ
  • добавлен
  • описание отредактировано
Херцог Рафаэль, О’Горман Джим, Ахарони Мати. — СПб.: Питер, 2019. — 320 с.: ил. — (Для профессионалов). — ISBN: 978-5-4461-0548-9. В книге предложен краткий курс работы с командной строкой Linux и ее концепциями, описаны типичные сценарии установки Kali Linux. Прочитав эту книгу, вы научитесь конфигурировать, отлаживать и защищать Kali Linux, а также работать с мощным...
  • №157
  • 7,11 МБ
  • добавлен
  • описание отредактировано
Херцог Рафаэль, О’Горман Джим, Ахарони Мати. — СПб.: Питер, 2019. — 320 с.: ил. — (Для профессионалов). — ISBN: 978-5-4461-0548-9. В книге предложен краткий курс работы с командной строкой Linux и ее концепциями, описаны типичные сценарии установки Kali Linux. Прочитав эту книгу, вы научитесь конфигурировать, отлаживать и защищать Kali Linux, а также работать с мощным...
  • №158
  • 3,56 МБ
  • добавлен
  • описание отредактировано
Херцог Рафаэль, О’Горман Джим, Ахарони Мати. — СПб.: Питер, 2019. — 320 с.: ил. — (Для профессионалов). — ISBN: 978-5-4461-0548-9. В книге предложен краткий курс работы с командной строкой Linux и ее концепциями, описаны типичные сценарии установки Kali Linux. Прочитав эту книгу, вы научитесь конфигурировать, отлаживать и защищать Kali Linux, а также работать с мощным...
  • №159
  • 7,34 МБ
  • добавлен
  • описание отредактировано
В этом разделе нет файлов.

Комментарии

В этом разделе нет комментариев.