Discover security posture, vulnerabilities, and blind spots ahead of the threat actor Key Features Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks. Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing. Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.
Kali Linux - An Ethical Hacker's Cookbook (+code) Название: Kali Linux - An Ethical Hacker's Cookbook (+code) Автор: Himanshu Sharma Издательство: Packt Publishing Год: 2017 Страниц: 376 Формат:...
Mastering Kali Linux Wireless Pentesting Название: Mastering Kali Linux Wireless Pentesting Автор: Jilumudi Raghu Ram, Brian Sak Издательство: Packt Publishing Год: 2016 Формат: epub Размер:...
Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.