- Kali Linux 2018:Assuring Security by Penetration Testing
- Shiva V. N Parasram Alex Samm Damian Boodoo Gerard Johansen Lee Allen Tedi Heriyanto Shakeel Ali
- 18字
- 2021-06-24 18:19:03
Further reading
- Installing Metasploitable 2: https://metasploit.help.rapid7.com/docs/metasploitable-2
- Building Metasploitable 3: https://github.com/rapid7/metasploitable3
- Full Metasploitable 3 download (6 GB file): https://mega.nz/#!XQxEAABQ!frdh5DgZE-tSb_1ajPwLZrV4EZuj1lsS3WlWoLPvBjI
推薦閱讀
- Learning Python for Forensics
- Rootkit和Bootkit:現(xiàn)代惡意軟件逆向分析和下一代威脅
- 暗戰(zhàn)亮劍:黑客滲透與防御全程實錄
- INSTANT Burp Suite Starter
- 計算機使用安全與防護
- 黑客攻防與無線安全從新手到高手(超值版)
- 數(shù)字化轉(zhuǎn)型浪潮下的數(shù)據(jù)安全最佳實踐指南
- 云原生安全與DevOps保障
- 軟件安全保障體系架構(gòu)
- 實用黑客攻防技術(shù)
- Manga Studio 5 Beginner's Guide
- ATT&CK與威脅獵殺實戰(zhàn)
- Real-World SRE
- 網(wǎng)絡(luò)安全設(shè)計
- 深入探索區(qū)塊鏈