kali-linux-cookbook中文版(文字版)
2024-01-26 10:34:20 12.9MB kali
1
《kali linux 渗透测试初级教程》免费下载
2024-01-26 10:32:33 183KB kali linux 渗透测试
1
来自hack技术牛国俄罗斯的kali linux安全技术书,kali版本非常新。高清带目录,俄语。
2024-01-26 10:31:17 47.69MB linux kali 网络安全 黑客技术
1
Mastering Kali Linux for Web Penetration Testing English | 2017 | ISBN-10: 1784395072 | 338 pages | AZW3/PDF/EPUB (conv) | 31 Mb You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess. By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers' web applications.
2024-01-01 17:35:30 31.55MB Kali Web Penetration Testing
1
kali linux操作系统教程 简单易懂方便好用 爬墙产品值得想要学习网络安全的人学习
2023-08-21 20:58:06 27.47MB kali
1
Build your defense against web attacks with Kali Linux 2.0
2023-04-20 20:45:41 11.29MB kali linux web
1
Kali Linux安装教程.7z
2023-03-13 12:24:10 143.19MB
1
本工具(水滴minidwep-gtk)仅仅只用于个人无线网络渗透测试,严禁其他任何用途!!
2023-03-11 22:54:05 113KB minidwep-gtk kali linux
1
Kali Linux Web渗透测试手册-第二版 这是Packt发行的《 》的代码库。 发现最常见的Web漏洞,并防止它们成为对您网站安全的威胁 这本书是关于什么的? Web应用程序是恶意黑客的巨大攻击点,也是安全专业人员和渗透测试人员锁定和保护的关键区域。 Kali Linux是基于Linux的渗透测试平台,提供了广泛的测试工具,其中许多可用于执行Web渗透测试。 本书涵盖以下激动人心的功能: 建立安全的渗透测试实验室 使用代理,爬虫和蜘蛛调查整个网站 识别跨站点脚本和客户端漏洞 利用漏洞允许将代码插入Web应用程序 利用需要复杂设置的漏洞 如果您觉得这本书适合您,请立即获取! 说明和导航 所有代码都组织在文件夹中。 例如,Chapter02。 该代码将如下所示: <html> [removed] function submit_form() { document.get
2023-01-09 13:32:08 11KB HTML
1
kali安装 Kali Linux是基于Debian的Linux发行版, 设计用于数字取证操作系统。每一季度更新一次。由Offensive Security Ltd维护和资助。最先由Offensive Security的Mati Aharoni和Devon Kearns通过重写BackTrack来完成,BackTrack是他们之前写的用于取证的Linux发行版 。 Kali Linux预装了许多渗透测试软件,包括nmap 、Wireshark 、John the Ripper,以及Aircrack-ng.[2] 用户可通过硬盘、live CD或live USB运行Kali Linux。Kali Linux既有32位和64位的镜像。可用于x86 指令集。同时还有基于ARM架构的镜像,可用于树莓派和三星的ARM Chromebook
2022-12-23 13:03:02 977KB Kali Linux 操作系统 安装教程
1