Introduction to penetration testing finding and analyzing vulnerabilities in systems and networks with Kali Linux

"In this Introduction to Penetration Testing training course, expert author Ric Messier will teach you how to find and analyze vulnerabilities in systems and networks with Kali Linux. This course is designed for the absolute beginner, meaning no penetration testing experience is required. You w...

Full description

Bibliographic Details
Main Author: Messier, Ric
Format: eBook
Language:English
Published: [Place of publication not identified] O'Reilly 2015
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:"In this Introduction to Penetration Testing training course, expert author Ric Messier will teach you how to find and analyze vulnerabilities in systems and networks with Kali Linux. This course is designed for the absolute beginner, meaning no penetration testing experience is required. You will start by learning about reconnaissance, including DNS, using job sites, social networking investigation, and using Wireshark filters. From there, Ric will teach you about scanning and vulnerability analysis, including setting up and starting an OpenVAS scan, ExploitDB, and vulnerability research using CVEs. This video tutorial also covers Metasploit, including adding hosts to the database, using Metasploit for scans, and exploits with Metasploit. Finally, you will learn about website testing. Once you have completed this computer based training course, you will have learned how to find and analyze vulnerabilities in systems and networks with Kali Linux."--Resource description page
Item Description:Title from title screen (viewed January 11, 2016). - Date of publication from resource description page
Physical Description:1 streaming video file (4 hr., 25 min., 13 sec.) digital, sound, color