|
|
|||
|
||||
OverviewIn A Hands-On Introduction to Hacking, security expert, trainer Michael McAdams introduces you to the core skills and techniques that every pentester needs. Using a virtual machine-based lab that includes Kali Linux and vulnerable operating systems, you'll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you'll experience the key stages of an actual assessment including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more. Full Product DetailsAuthor: Michael McAdamsPublisher: Createspace Independent Publishing Platform Imprint: Createspace Independent Publishing Platform Dimensions: Width: 21.60cm , Height: 0.70cm , Length: 27.90cm Weight: 0.331kg ISBN: 9781983801198ISBN 10: 1983801194 Publication Date: 19 July 2017 Audience: General/trade , General Format: Paperback Publisher's Status: Active Availability: Available To Order We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately. Table of ContentsReviewsAuthor InformationTab Content 6Author Website:Countries AvailableAll regions |
||||