Kali Linux, Nmap, Shodan, Gophish, Zap and Burp Suite - 244 - podcast episode cover

Kali Linux, Nmap, Shodan, Gophish, Zap and Burp Suite - 244

Jun 13, 202219 minEp. 244
--:--
--:--
Listen in podcast apps:

Episode description

Time to dig in and start learning the tools.

LINKS

1. Kali Linux

2. Nmap

3. Shodan

4. Gophish

5. Zap

6. Burp Suite

FIND US ON

1. Twitter - DamienHull

2. YouTube

Kali Linux, Nmap, Shodan, Gophish, Zap and Burp Suite - 244 | SECTION 9 Cyber Security podcast - Listen or read transcript on Metacast