CCNA Cyber Ops Tools: Kali Linux, Nmap, and Metasploit

CCNA Cyber Ops Tools: Kali Linux, Nmap, and Metasploit

Category : IT & Software
Language : English
Rating : ☆☆☆☆☆ (0 ratings)
Enrollment :
Instructor: Bassam Alkaff • Remote Author @ INE

Learn how to start using Kali Linux, Nmap, and Metasploit for ethical hacking, penetration testing, and red teaming

Related Post