wird in neuem Tab geöffnet
E-Medium

Learning Kali Linux

Verfasser: Suche nach diesem Verfasser Shore, Malcolm
Jahr: 2020
Mediengruppe: digitale Medien
Vorbestellbar: Ja Nein
Voraussichtlich entliehen bis:
Download Zum Download von externem Anbieter wechseln - wird in neuem Tab geöffnet

Exemplare

ZweigstelleStandort 2SignaturStatusVorbestellungenFrist
Zweigstelle: Stadtbibliothek Standort 2: Signatur: Status: Verfügbar Vorbestellungen: 0 Frist:

Inhalt

Kali Linux is targeted at digital forensics experts and penetration testers. It includes over 400 pen-testing programs, and it is the primary tool used by ethical hackers. Using Kali Linux, you can test networks to see if they're vulnerable to outside attacks. This course helps you explore Kali as well as the careers, techniques, and tools behind ethical hacking-one of the most competitive and sought-after IT security skills. Get a short overview of the tools in Kali as well as third-party solutions such as Deepmagic, Nikto, Burp Suite, nmap, and more. Cybersecurity expert Malcolm Shore shows how to set up a virtual environment for testing, configure Kali Linux, and install and use toolsets for information gathering, vulnerability scanning, password cracking, and target exploitation.

Details

Suche nach diesem Verfasser
E-Medium: content sample opens in new tab
Suche nach dieser Systematik
Suche nach diesem Interessenskreis
Beschreibung: 01:43:57
Suche nach dieser Beteiligten Person