TOP
0
0
即日起~7/10,三民書局週年慶暖身活動,簽到拿好禮!
Kali Linux
滿額折

Kali Linux

商品資訊

定價
:NT$ 945 元
領券後再享89折起
預購中
可得紅利積點:28 點
相關商品
商品簡介

商品簡介

You are about to discover how to start hacking with the #1 hacking tool, Kali Linux, in no time, even if you've never hacked before!

Kali Linux is the king of all penetration testing tools out there. But while its 600+ pre-installed tools and utilities are meant to make penetration testing and forensics easy, at first, it can be overwhelming for experienced and aspiring security professionals to decide which tool to use to conduct a specific penetration test.

That's where this book comes in to streamline your learning experience! If you are uncertain about where to begin even after reading and watching tons of free information online, this book will give you the much needed structure to go all in into the world of ethical hacking into secure computer systems with the best tool for the job.

Since its introduction in 2012 as a successor to the previous version, Back Track Linux, Kali Linux has grown in popularity and capabilities to become the go-to open source security tool for information security professionals around the world.

And this book will show you how to use it like the pros use it even if you've never stepped into a formal Kali Linux class before!

In this book, we are going to cover the major features & tools provided by Kali Linux, including:

1: Downloading, installation and set up

2: Information gathering tools

3: Vulnerability assessment

4: Wireless attacks

5: Web application attacks

6: Exploitation tools

7: Forensics tools

8: Sniffing and spoofing

9: Password cracking

10: Maintaining access

11: Social engineering tools

12: Reverse engineering tools

13: Hardware hacking tools

14: Reporting tools

15: Denial of service attacks

16: And much more!

We shall cover each of these features & tools individually so that after reading this guide, you have hands-on experience with using Kali Linux and can use what you learn when completing the hands-on Kali Linux practice project found in the part 17 of this guide.

To make the learning experience faster and easier for you, for this hands-on, Kali Linux guide, we may have to install some other tools needed to make it easier to learn how to use Kali Linux for penetration testing and cyber security forensics.

Everything is laid out with easy to follow examples and illustrations to help you to follow through, practice and ultimately remember whatever you are learning!

What are you waiting for?

Start reading NOW!

您曾經瀏覽過的商品

購物須知

外文書商品之書封,為出版社提供之樣本。實際出貨商品,以出版社所提供之現有版本為主。部份書籍,因出版社供應狀況特殊,匯率將依實際狀況做調整。

無庫存之商品,在您完成訂單程序之後,將以空運的方式為你下單調貨。為了縮短等待的時間,建議您將外文書與其他商品分開下單,以獲得最快的取貨速度,平均調貨時間為1~2個月。

為了保護您的權益,「三民網路書店」提供會員七日商品鑑賞期(收到商品為起始日)。

若要辦理退貨,請在商品鑑賞期內寄回,且商品必須是全新狀態與完整包裝(商品、附件、發票、隨貨贈品等)否則恕不接受退貨。

定價:100 945
預購中

暢銷榜

客服中心

收藏

會員專區