der OnleiheVerbundHessen. Penetration Testing: Advanced Kali Linux

Seitenbereiche:

Penetration Testing: Advanced Kali Linux

Penetration Testing: Advanced Kali Linux

Yazar: Shore, Malcolm

Yıl: 2018

Mevcut

İçerik:
Kali Linux is the pen-testing professional's main tool, and includes many hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course you can learn how to use Kali for advanced pen testing, including stealthy testing, privilege escalation, tunneling and exfiltration, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploitable environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box lab where you can practice your pen-testing skills. Instructor Malcolm Shore focuses on the advanced customization of exploits and achieving root access through a sustainable shell. He has designed the course to help the learner advance as a professional pen tester, and learn key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam. The training will appeal to all ethical hackers and pen testers, as well as general IT professionals.

Yayın adı: Penetration Testing: Advanced Kali Linux

Yazar: Shore, Malcolm

Yayınevi: LinkedIn

Kategori: eLearning, Software & Programmieren, IT

14572 Nüsha
14572 Mevcut
0 Rezervasyonlar

Ödünç alma süresi: 180 Tage