ODBIERZ TWÓJ BONUS :: »

    Burp Suite Cookbook. Practical recipes to help you master web penetration testing with Burp Suite

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Burp Suite Cookbook. Practical recipes to help you master web penetration testing with Burp Suite Sunny Wear - okładka ebooka

    Burp Suite Cookbook. Practical recipes to help you master web penetration testing with Burp Suite Sunny Wear - okładka ebooka

    Burp Suite Cookbook. Practical recipes to help you master web penetration testing with Burp Suite Sunny Wear - okładka audiobooka MP3

    Burp Suite Cookbook. Practical recipes to help you master web penetration testing with Burp Suite Sunny Wear - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    358
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    139,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers.
    The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices.
    By the end of the book, you will be up and running with deploying Burp for securing web applications.

    Wybrane bestsellery

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint