Scribble at 2018-02-24 11:55:48 Last modified: 2022-09-24 18:16:53

添付画像

Kali Linux is an important distribution for current and aspiring information security professionals. This practical guide explains Kali's broad range of security testing capabilities, and helps you identify the tools you need for performing penetration tests in your network. Security pros will not only identify which of Kali Linux's 600+ individual tools to use to perform penetration tests, but also to better understand the vulnerabilities that make those tests necessary. Author Ric Messier takes you through the foundations of Kali Linux, and explains how to test web applications and wireless security, identify vulnerabilities, and work with exploits. You'll also learn about Kali's password cracking tools for determining whether passwords meet minimum complexity requirements, and discover different techniques for extending your security toolsets.

Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking

オライリーから Kali Linux の解説書が出るようだ。オライリー・ジャパンさんは、あまりセキュリティ関連の本は(売れないだろうから仕方ないとは言え)翻訳してくれないので、先に原著を買っておこうかな。

  1. もっと新しいノート <<
  2. >> もっと古いノート

冒頭に戻る


※ 以下の SNS 共有ボタンは JavaScript を使っておらず、ボタンを押すまでは SNS サイトと全く通信しません。

Twitter Facebook