Mastering Kali Linux for Advanced Penetration Testing: Secure Your Network with Kali Linux 2019. 1 – the Ultimate White Hat Hackers' Toolkit, 3rd Edition photograph

Mastering Kali Linux For Advanced Penetration Testing: Secure Your Network With Kali Linux 2019. 1 – The Ultimate White Hat Hackers' Toolkit, 3rd Edition

Use attributes for filter !
Google books books.google.com
Originally published January 30, 2019
AuthorsRobert Beggs
Vijay Kumar Velu
Date of Reg.
Date of Upd.
ID2268354
Send edit request

About Mastering Kali Linux For Advanced Penetration Testing: Secure Your Network With Kali Linux 2019. 1 – The Ultimate White Hat Hackers' Toolkit, 3rd Edition


A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackersKey FeaturesEmploy advanced pentesting techniques with Kali Linux to build highly . . .

Related Persons

Next Profile ❯