Autor: Vijay Kumar Velu

Kali Linux i zaawansowane testy penetracyjne. Zostań ekspertem cyberbezpieczeństwa za pomocą Metasploit, Nmap, Wireshark i Burp Suite. Wydanie IV

Vijay Kumar Velu

Kali Linux. Testy penetracyjne i bezpieczeństwo sieci dla zaawansowanych. Wydanie II

Vijay Kumar Velu

Mastering Kali Linux for Advanced Penetration Testing. Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite - Fourth Edition

Vijay Kumar Velu

Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux 2019.1 – the ultimate white hat hackers' toolkit - Third Edition

Vijay Kumar Velu, Robert Beggs

Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux – the ultimate white hat hackers' toolkit - Second Edition

Vijay Kumar Velu

Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them

Vijay Kumar Velu