×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Hands-On Bug Hunting for Penetration Testers. A practical guide to help ethical hackers discover web application security flaws

(ebook) (audiobook) (audiobook) Książka w języku angielskim
Autor:
Joe Marshall
Hands-On Bug Hunting for Penetration Testers. A practical guide to help ethical hackers discover web application security flaws Joe Marshall - okladka książki

Hands-On Bug Hunting for Penetration Testers. A practical guide to help ethical hackers discover web application security flaws Joe Marshall - okladka książki

Hands-On Bug Hunting for Penetration Testers. A practical guide to help ethical hackers discover web application security flaws Joe Marshall - audiobook MP3

Hands-On Bug Hunting for Penetration Testers. A practical guide to help ethical hackers discover web application security flaws Joe Marshall - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
250
Dostępne formaty:
     PDF
     ePub
     Mobi
Bug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively—and profitably—participating in bug bounty programs.
You will learn about SQli, NoSQLi, XSS, XXE, and other forms of code injection. You’ll see how to create CSRF PoC HTML snippets, how to discover hidden content (and what to do with it once it’s found), and how to create the tools for automated pentesting work?ows.
Then, you’ll format all of this information within the context of a bug report that will have the greatest chance of earning you cash.
With detailed walkthroughs that cover discovering, testing, and reporting vulnerabilities, this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for, but also the best bug bounty programs to participate in, and how to grow your skills moving forward in freelance security research.

Wybrane bestsellery

O autorze książki

Joseph Marshall is a web application developer and freelance writer with credits from The Atlantic, Kirkus Review, and the SXSW film blog. He also enjoys moonlighting as a freelance security researcher, working with third-party vulnerability marketplaces such as Bugcrowd and HackerOne. His background and education include expertise in development, nonfiction writing, linguistics, and instruction/teaching. He lives in Austin, TX.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint