Discover millions of ebooks, audiobooks, and so much more with a free trial

Only $11.99/month after trial. Cancel anytime.

Ethical Hacking 101 - How to conduct professional pentestings in 21 days or less!: How to hack, #1
Ebook series1 title

How to hack Series

Rating: 0 out of 5 stars

()

Currently unavailable

Currently unavailable

About this series

"The ethical hacker and IT security expert, Karina Astudillo B., has trained thousands of university students and IT professionals since 1996, and has helped hacking enthusiasts worldwide by sharing practical advice in her popular blog: Seguridad Informática Fácil (Easy Information Security)."

Are you curious about how hackers perform pentesting? Have you wanted to take instructor-led hacking courses but do not have the time to do it?

This book has the answer for you! With only 2 hours of daily dedication, you can become an ethical hacker!

Inside you will found step-by-step practical information about how the hackers act, what are the hacking phases, what are the tools they use and how they exploit vulnerabilities. You will learn also how to write a professional audit report and so much more!

Ethical Hacking 101 is your practical guide to become a professional pentester. If you enjoy easy-to-read books, full of practical advice with clear steps to follow, then you will love this book!

LanguageEnglish
Release dateNov 2, 2015
Ethical Hacking 101 - How to conduct professional pentestings in 21 days or less!: How to hack, #1

Titles in the series (1)

  • Ethical Hacking 101 - How to conduct professional pentestings in 21 days or less!: How to hack, #1

    1

    Ethical Hacking 101 - How to conduct professional pentestings in 21 days or less!: How to hack, #1
    Ethical Hacking 101 - How to conduct professional pentestings in 21 days or less!: How to hack, #1

    "The ethical hacker and IT security expert, Karina Astudillo B., has trained thousands of university students and IT professionals since 1996, and has helped hacking enthusiasts worldwide by sharing practical advice in her popular blog: Seguridad Informática Fácil (Easy Information Security)." Are you curious about how hackers perform pentesting? Have you wanted to take instructor-led hacking courses but do not have the time to do it? This book has the answer for you! With only 2 hours of daily dedication, you can become an ethical hacker! Inside you will found step-by-step practical information about how the hackers act, what are the hacking phases, what are the tools they use and how they exploit vulnerabilities. You will learn also how to write a professional audit report and so much more! Ethical Hacking 101 is your practical guide to become a professional pentester. If you enjoy easy-to-read books, full of practical advice with clear steps to follow, then you will love this book!

Author

Karina Astudillo B.

Karina Astudillo B. is an IT consultant specialized in information security, networking and Unix/Linux. She is a Computer Engineer, MBA, and has international certifications such as: Certified Ethical Hacker (CEH), Computer Forensics US, Cisco Security, Network Security, Internet Security, CCNA Routing and Switching, CCNA Security, Cisco Certified Academy Instructor (CCAI), Hillstone Certified Security Professional (HCSP) and Hillstone Certified Security Associate (HCSA). Karina began her career in the world of networking in 1995, thanks to an opportunity to work on an IBM project at his alma mater, the Escuela Superior Politécnica del Litoral (ESPOL). Since then, the world of networking, operating systems and IT security, fascinated her to the point of becoming her passion. Years later, once gaining experience working in the area of customer service in the transnational corporation ComWare, she became first an independent consultant in 2002 through Consulting Systems, and after a while the co-founder in 2007 of Elixircorp S.A., a computer security company. Alongside consulting, Karina has always had an innate passion for teaching, so she took the opportunity of becoming a professor at the Faculty of Electrical Engineering and Computer Science (FIEC) of ESPOL in 1996. Because of her teaching experience she considered to include as part of the offer of her company, preparation programs in information security, including workshops on Ethical Hacking. By posting the success of these workshops on Elixircorp S.A. Facebook page (https://www.facebook.com/elixircorp), she began receiving applications from students from different cities and countries asking for courses, only to be disappointed when they were answered that they were dictated live in Ecuador. That's when the idea of writing information security books was born, to convey - without boundaries – the knowledge of the live workshops taught at Elixircorp. On her leisure time Karina enjoys reading science fiction, travel, share with her family and friends and write about her on third person ;-D

Related to How to hack

Related ebooks

Security For You

View More

Related categories

Reviews for How to hack

Rating: 0 out of 5 stars
0 ratings

0 ratings0 reviews

What did you think?

Tap to rate

Review must be at least 10 words