Libros importados con hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Mastering Kali Linux for Advanced Penetration Testing: Become a Cybersecurity Ethical Hacking Expert Using Metasploit, Nmap, Wireshark, and Burp. And Enhance Your Pentesting Skills (in English)
Type
Physical Book
Year
2022
Language
English
Pages
572
Format
Paperback
ISBN13
9781801819770
Edition No.
4

Mastering Kali Linux for Advanced Penetration Testing: Become a Cybersecurity Ethical Hacking Expert Using Metasploit, Nmap, Wireshark, and Burp. And Enhance Your Pentesting Skills (in English)

Vijay Kumar Velu (Author) · Packt Publishing · Paperback

Mastering Kali Linux for Advanced Penetration Testing: Become a Cybersecurity Ethical Hacking Expert Using Metasploit, Nmap, Wireshark, and Burp. And Enhance Your Pentesting Skills (in English) - Vijay Kumar Velu

Physical Book

$ 46.31

$ 54.99

You save: $ 8.68

16% discount
  • Condition: New
It will be shipped from our warehouse between Monday, July 01 and Tuesday, July 02.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews