en
Книги
Vivek Ramachandran

Kali Linux Wireless Penetration Testing: Beginner's Guide

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.
Kali Linux Wireless Penetration Testing Beginner's Guide presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. Learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte.
320 печатни страници
Година на публикуване
2015
Издател
Packt Publishing
Вече чели ли сте я? Какво мислите за нея?
👍👎

Цитати

  • Sergejs Lepeskinsцитирапреди 5 години
    Blackhat, Defcon, Hacktivity, 44con, HITB-ML, BruCON Derbycon, Hashdays, SecurityZone, SecurityByte, and so on.

На лавиците

  • Arga Eof
    IT
    • 114
    • 12
  • b6558988024
    Dejan E-BOOKS
    • 183
    • 2
  • b6558988024
    dejan
    • 52
fb2epub
Плъзнете и пуснете файловете си (не повече от 5 наведнъж)