Samir Kumar Rakshit
Broschiertes Buch

Ethical Hacker's Penetration Testing Guide

Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition)

Versandkostenfrei!
Versandfertig in 1-2 Wochen
33,99 €
inkl. MwSt.
Weitere Ausgaben:
PAYBACK Punkte
17 °P sammeln!
Discover security posture, vulnerabilities, and blind spots ahead of the threat actor KEY FEATURES ¿ Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks. ¿ Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing. ¿ Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux. DESCRIPTION The 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advan...