Mastering Kali Linux for Advanced Penetration Testing

Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite

Mastering Kali Linux for Advanced Penetration Testing voorzijde
Mastering Kali Linux for Advanced Penetration Testing achterzijde
  • Mastering Kali Linux for Advanced Penetration Testing voorkant
  • Mastering Kali Linux for Advanced Penetration Testing achterkant

Mastering Kali Linux for Advanced Penetration Testing, Fourth Edition provides you with an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers.

Specificaties
ISBN/EAN 9781801819770
Auteur Velu, Vijay Kumar
Uitgever Van Ditmar Boekenimport B.V.
Taal Engels
Uitvoering Paperback / gebrocheerd
Pagina's 572
Lengte
Breedte

Wat vinden anderen?

Er zijn nog geen reviews van dit product.