Mastering Metasploit /

In Detail The Metasploit framework has been around for a number of years and is one of the most widely used tools for carrying out penetration testing on various services. This book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It will help you clea...

Full description

Saved in:
Bibliographic Details
Main Author: Jaswal, Nipun
Format: Electronic eBook
Language:English
Published: Birmingham : Packt Publishing, 2014.
Series:Community experience distilled.
Subjects:
Online Access:CONNECT