包含基本的kali linux教程,适合初学者使用。内含多个pdf文件,方便查看。
2019-12-21 20:54:06 55.77MB kali 攻击教程 适合初学者
1
kali-linux-2019-2-vmware-amd64-7z.torrent kali虚拟机种子文件
2019-12-21 20:52:17 193KB kali
1
Kali Linux是基于Debian的Linux发行版, 设计用于数字取证操作系统。由Offensive Security Ltd维护和资助。最先由Offensive Security的Mati Aharoni和Devon Kearns通过重写BackTrack来完成,BackTrack是他们之前写的用于取证的Linux发行版 。 Kali Linux预装了许多渗透测试软件,包括nmap 、Wireshark 、John the Ripper ,以及Aircrack-ng.[2] 用户可通过硬盘、live CD或live USB运行Kali Linux。Kali Linux既有32位和64位的镜像。可用于x86 指令集。同时还有基于ARM架构的镜像,可用于树莓派和三星的ARM Chromebook 目前Kali Linux的最新版本为2018.2,增加了对RTL8812AU网卡的支持
2019-12-21 20:52:12 236KB kali-linux 镜像
1
kali linux基础教程 Kali Linux 秘籍 中文版 第一章 安装和启动Kali 第二章 定制 Kali Linux 第三章 高级测试环境 第四章 信息收集 第五章 漏洞评估 第六章 漏洞利用 第七章 权限提升 第八章 密码攻击 第九章 无线攻击 本书讲述了kali linux的基本使用方法,为kali初学者提供了良好的教程。
2019-12-21 20:48:51 12.88MB kali kali教程 黑客 黑客工具
1
Raspberry(树莓派)上安装kali系统,及对kali系统的初始化配置,详细操作说明,针对树莓派各版本写的操作文档,以及教如何打造一个便携式渗透系统!
2019-12-21 20:43:25 728KB kali 树莓派 渗透
1
Kali Linux中文指南
2019-12-21 20:42:37 1.05MB Kali L kali pdf
1
高清文字版的《Kali Linux 无线渗透测试入门指南 (中文版)》可以粘贴复制。
2019-12-21 20:17:21 9.64MB Linux 渗透
1
可用稳定的Kali版本,搭建好学习安全技术的环境。系统自带一系列常用的攻击工具,aircrack-ng、reaver等等。
2019-12-21 20:14:11 66B Kali image crack
1
kali linux 的pdf版文档教程,书从kali linux 系统的安装讲起,完整的渗透测试流程和kali的各种工具都有介绍,适合入门kali和想深入研究的学习者
2019-12-21 19:37:17 22.35MB kali linux dxb
1
Web Penetration Testing with Kali Linux - Third Edition: Explore the methods and tools of ethical hacking with Kali Linux Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key Features Know how to set up your lab with Kali Linux Discover the core concepts of web penetration testing Get the tools and techniques you need with Kali Linux Book Description Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers. At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux. What you will learn Learn how to set up your lab with Kali Linux Understand the core concepts of web p
2019-12-21 18:57:02 15.87MB web penetration testing kali
1