To get the most out of this book

You should have a good working knowledge of computer networks and vulnerability scanning so you can understand the terminologies and methodologies used in this book.

In order to follow the recipes, you will need to be running Windows or Kali Linux, and will require Metasploitable 2 by Rapid7 with the latest versions of Nmap and Nessus. For some of the recipes, such as those to do with configuration audits, you will need to have a Nessus professional license.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.118.45.162