一品教程
Introduction To Penetration Testing
  • 百度链接:请在正文中查找
  • 提取码:请在正文中查找
  • 阿里云(不限速):
  • 天翼链接(不限速):
  • 天翼提取:
  • 115链接:
  • 备用地址:
  • 解压密码:
  • 资源类型:
  • 文件大小: MB
  • 发布时间:2016-9-26 20:26
  • 人       气:136
  • 回复数量:0
发新帖
http://pan.baidu.com/s/1dEfA8Qt 密码: 84dt

InfiniteSkills - Introduction to Penetration Testing 4.5 hours | 73 tutorial videos | AVC 1280x720 15 fps | AAC 48KHz 2Chs | 0.99 GBGenre: eLearning | Language: EnglishIn this Introduction to Penetration Testing training course, expert author Ric Messier will teach you how to find and analyze vulnerabilities in systems and networks with Kali Linux. This course is designed for the absolute beginner, meaning no penetration testing experience is required.You will start by learning about reconnaissance, including DNS, using job sites, social networking investigation, and using Wireshark filters. From there, Ric will teach you about scanning and vulnerability analysis, including setting up and starting an OpenVAS scan, ExploitDB, and vulnerability research using CVEs. This video tutorial also covers Metasploit, including adding hosts to the database, using Metasploit for scans, and exploits with Metasploit. Finally, you will learn about website testing.Once you have completed this computer based training course, you will have learned how to find and analyze vulnerabilities in systems and networks with Kali Linux.
本站首发,永久链接:https://www.yipinsucai.com/thread-106628-1-1.html
收藏0 0 反对0
分享
  • 猜您喜欢
  • 热门素材
  • 下载排行
  • 最新资源

微信订阅号

Copyright   ©2012-2021  一品教程论坛技术支持:一品素材教程网  站点帮助   ( 蜀ICP备17010416号-1 )|网站地图 | 站点地图| 网站地图 | 网站地图