[Book] Offensive Security - Penetration Testing with Kali Linux

[Book] Offensive Security - Penetration Testing with Kali Linux

Register & Get access to index
PWK.png


Penetration Testing with Kali Linux is the foundational course at Offensive Security. Those new to OffSec or penetration testing should start here.

This online ethical hacking course is self-paced. It introduces penetration testing tools and techniques via hands-on experience. PWK trains not only the skills, but also the mindset required to be a successful penetration tester.
Author
suraj526
Downloads
55
Views
842
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from suraj526