ODBIERZ TWÓJ BONUS :: »

    Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 Gilberto Najera-Gutierrez - okładka ebooka

    Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 Gilberto Najera-Gutierrez - okładka ebooka

    Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 Gilberto Najera-Gutierrez - okładka audiobooka MP3

    Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 Gilberto Najera-Gutierrez - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    296
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    159,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing.
    This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users.
    Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.

    Wybrane bestsellery

    O autorze ebooka

    Gilberto Najera-Gutierrez jest doświadczonym pentesterem. Uzyskał tak ważne certyfikaty jak OSCP, ECSA oraz GXPN. Od prawie 20 lat pasjonuje się cyberbezpieczeństwem. Przeprowadzał testy penetracyjne sieci i aplikacji dla największych korporacji, agencji rządowych i instytucji finansowych w Meksyku i Australii.

    Gilberto Najera-Gutierrez - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint