Cover von Penetration Testing: Advanced Kali Linux wird in neuem Tab geöffnet
E-Medium

Penetration Testing: Advanced Kali Linux

0 Bewertungen
Verfasser: Suche nach diesem Verfasser Shore, Malcolm
Jahr: 2018
Verlag: LinkedIn
Mediengruppe: eLearning
Vorbestellbar: Ja Nein
Voraussichtlich entliehen bis:

Exemplare

ZweigstelleStandorteStatusVorbestellungenFrist
Zweigstelle: Onleihe Standorte: Status: Nur online verfügbar Vorbestellungen: 0 Frist:

Inhalt

Kali Linux is the pen-testing professional's main tool, and includes many hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course you can learn how to use Kali for advanced pen testing, including stealthy testing, privilege escalation, tunneling and exfiltration, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploitable environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box lab where you can practice your pen-testing skills. Instructor Malcolm Shore focuses on the advanced customization of exploits and achieving root access through a sustainable shell. He has designed the course to help the learner advance as a professional pen tester, and learn key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam. The training will appeal to all ethical hackers and pen testers, as well as general IT professionals.

Bewertungen

0 Bewertungen
0 Bewertungen
0 Bewertungen
0 Bewertungen
0 Bewertungen

Details

Verfasser: Suche nach diesem Verfasser Shore, Malcolm
Jahr: 2018
Verlag: LinkedIn
E-Medium: content sample opens in new tab
Suche nach dieser Systematik
Suche nach diesem Interessenskreis
Beschreibung: 02:22:01.00
Suche nach dieser Beteiligten Person
Mediengruppe: eLearning