×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Mastering Modern Web Penetration Testing. Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does!

(ebook) (audiobook) (audiobook) Książka w języku angielskim
Mastering Modern Web Penetration Testing. Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does! Prakhar Prasad, Rafay Baloch - okladka książki

Mastering Modern Web Penetration Testing. Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does! Prakhar Prasad, Rafay Baloch - okladka książki

Mastering Modern Web Penetration Testing. Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does! Prakhar Prasad, Rafay Baloch - audiobook MP3

Mastering Modern Web Penetration Testing. Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does! Prakhar Prasad, Rafay Baloch - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
298
Dostępne formaty:
     PDF
     ePub
     Mobi
Web penetration testing is a growing, fast-moving, and absolutely critical field in information security. This book executes modern web application attacks and utilises cutting-edge hacking techniques with an enhanced knowledge of web application security.
We will cover web hacking techniques so you can explore the attack vectors during penetration tests. The book encompasses the latest technologies such as OAuth 2.0, Web API testing methodologies and XML vectors used by hackers. Some lesser discussed attack vectors such as RPO (relative path overwrite), DOM clobbering, PHP Object Injection and etc. has been covered in this book.
We'll explain various old school techniques in depth such as XSS, CSRF, SQL Injection through the ever-dependable SQLMap and reconnaissance.
Websites nowadays provide APIs to allow integration with third party applications, thereby exposing a lot of attack surface, we cover testing of these APIs using real-life examples.
This pragmatic guide will be a great benefit and will help you prepare fully secure applications.

Wybrane bestsellery

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint