Wednesday, September 25, 2019

Intermediate Security Testing with Kali Linux 2 (Free PDF)


File Size: 10.05 Mb

Content:-
Chapter 1: What is Kali Linux?
Chapter 2: Kali 2 Overview
Chapter 3: Installing Virtual Machines
Chapter 4: Installing Mutillidae
Chapter 5: New Meterpreter Commands
Chapter 6: Msfvenom
Chapter 7: Resource Files
Chapter 8: Web Delivery
Chapter 9: Bypassing Anti-Virus with Shellter
Chapter 10: Post Modules & Railgun
Chapter 11: Metasploit & PowerShell for Post Exploitation
Chapter 12: PowerShell Payloads, PowerSploit and Nishang
Chapter 13: Maintaining Access
Chapter 14: Nmap
Chapter 15: OWASP ZAP
Chapter 16: Commercial Web App Scanners
Chapter 17: Command Injection
Chapter 18: LFI and RFI
Chapter 19: Fimap
Chapter 20: File Upload
Chapter 21: Burp Suite
Chapter 22: SQL Map
Chapter 23: Cross-Site Scripting Framework (XSSF)
Chapter 24: Web Shells
Chapter 25: Web App Tools
Chapter 26: Installing Android SDK & Creating a Virtual Phone
Chapter 27: Rooting and ADB Usage
Chapter 28: Security Testing Android Devices
Chapter 29: Man in the Middle & Wi-Fi Attacks against Android
Chapter 30: Forensics Introduction
Chapter 31: Pulling Word Document from Remote System
Chapter 32: Digital Forensics Framework
Chapter 33: Forensics Commands
Chapter 34: The Internet of Things
Chapter 35: Network Defense and Conclusion

Author Details
"Daniel W. Dieterle" has worked in the IT field for over 20 years. During this time he worked for a computer support company where he provided system and network support for hundreds of companies across Upstate New York and throughout Northern Pennsylvania.




Download Drive-1

You May Also Like These E-Books:-

No comments:

Post a Comment