- Kali Linux 2018:Assuring Security by Penetration Testing
- Shiva V. N Parasram Alex Samm Damian Boodoo Gerard Johansen Lee Allen Tedi Heriyanto Shakeel Ali
- 92字
- 2021-06-24 18:18:53
To get the most out of this book
This book covers many topics, and the while the authors have done their best to explain these topics, there are some fundamental topics of networking and security that readers may wish to review in order to better understand the concepts taught throughout the book.
Some of these topics include the following:
- The seven layers of the OSI model
- The TCP/IP suite
- The TCP three-way handshake
- Protocols and port numbers
- Wireless basics (802.11 a,b,g,n,ac), WEP, and WPA2
- Basic Linux commands (including ls, cd, and clear)
推薦閱讀
- Extending Symfony2 Web Application Framework
- 計算機網(wǎng)絡(luò)安全技術(shù)(第6版·慕課版)
- 大型互聯(lián)網(wǎng)企業(yè)安全架構(gòu)
- Wireshark 2 Quick Start Guide
- INSTANT Burp Suite Starter
- 反黑命令與攻防從新手到高手(微課超值版)
- .NET安全攻防指南(上冊)
- 零信任網(wǎng)絡(luò):在不可信網(wǎng)絡(luò)中構(gòu)建安全系統(tǒng)(第2版)
- 互聯(lián)網(wǎng)企業(yè)安全高級指南
- SQL Injection Strategies
- 數(shù)據(jù)保護:工作負載的可恢復(fù)性
- 信息系統(tǒng)安全等級化保護原理與實踐
- 黑客攻防與電腦安全從新手到高手(超值版)
- 從實踐中學(xué)習Nmap滲透測試
- 一本書讀透金融科技安全