Featured New Book: Advanced Security Testing with Kali Linux!

Published on February 11th, 2023 📆 | 7284 Views ⚑

0

New Book: Advanced Security Testing with Kali Linux!


iSpeech

My new book and the last in the “Security Testing with Kali Linux” series is out!

This learn by doing book picks up right where my Basic Kali Linux book leaves off and covers the more intermediate and advanced uses of the Kali Linux pentesting distribution.

In Advanced Security Testing with Kali Linux you will learn topics like:

  • The MITRE ATT@CK Framework
  • Command & Control (C2) Frameworks
  • Indepth Network Scanning
  • Web App Pentesting
  • Advanced Techniques like “Living off the Land”
  • AV Bypass Tools
  • Using IoT Devices in Security
  • and much, much more!!

Learning attacker Tactics, Techniques and Procedures (TTPs) are imperative in defending modern networks. This hands on guide will help guide you through these with step by step tutorials using numerous pictures for clarity.





Want to step your security game up to the next level? Check out “Advanced Security Testing with Kali Linux” on Amazon.com.

Source link

Tagged with:



Comments are closed.