Descargas: Offensive Security Penetrando con KALI [PWK] [ENG]

Offensive Security Penetrando con KALI [PWK] [ENG]

Califica este Archivo
Añadido por LUK - 30-01-2017
Autor Autor Offensive Security
Tamaño Tamaño 18,12 MB
Descargas Descargas 534
+ Descargar
Estupendo manual de Offensive Security con Kali Linux (antes conocido como Backtrack), se hace mención de Burpsuite, OWASP ZAP y aircrack-ng, entre otra. Estas herramientas no se mencionan en ningún momento en el anterior PWB, por lo que la renovación del curso parece buena .
Este curso es el oficial para obtener la certificación (OSCP), no se trata de un simple libro o manual, el curso consta de este PDF con la explicación las prácticas, todo de cara a realizar la certificación, es decir, el examen. Que dicho examen es una prueba a realizar en 24h.



Idioma: Inglés.

Descripción oficial:
Penetration Testing with Kali Linux

Online Security Training

Penetration Testing with Kali (PWK) is a self-paced online pen testing course designed for network administrators and security professionals who want to take a serious and meaningful step into the world of professional penetration testing. This unique penetration testing training course introduces students to the latest ethical hacking tools and techniques, including remote, virtual penetration testing labs for practicing the course materials. Penetration Testing with Kali Linux simulates a full penetration test from start to finish, by injecting the student into a target-rich, diverse, and vulnerable network environment.

Penetration Testing with Kali Linux is a foundational security course, but still requires students to have certain knowledge prior to attending the online training class. A solid understanding of TCP/IP, networking, and reasonable Linux skills are required. Familiarity with Bash scripting along with basic Perl or Python is considered a plus. This advanced penetration testing course is not for the faint of heart; it requires practice, testing, and the ability to want to learn in a manner that will grow your career in the information security field and overcome any learning plateau. Offensive Security challenges you to rise above the rest, dive into the fine arts of advanced penetration testing, and to Try Harder™.

Imagenes

Ninguno

Comentarios

LUK
30-01-2017 at 17:13
Enlace secundario:
http://www.toofile.com/2egu5yt32w8a/Penetration_Testing_with_Kali_Linux_%28PWK%29.rar.html
lmarin194
13-09-2021 at 08:08
Los link ya no funcionan, podrías subirlos nuevamente, de antemano gracias