¡Envío gratis y en 1 día!* a Península + 5% dcto  ¡Ver más!

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More (en Inglés)
Formato
Libro Físico
Año
2018
Idioma
Inglés
N° páginas
294
Encuadernación
Tapa Blanda
ISBN13
9781788624039

Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More (en Inglés)

Gus Khawaja (Autor) · Packt Publishing · Tapa Blanda

Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More (en Inglés) - Gus Khawaja

Libro Nuevo

53,15 €

55,95 €

Ahorras: 2,80 €

5% descuento
  • Estado: Nuevo
  • Quedan 50 unidades
Se enviará desde nuestra bodega entre el Jueves 27 de Junio y el Lunes 01 de Julio.
Lo recibirás en cualquier lugar de España entre 1 y 5 días hábiles luego del envío.

Reseña del libro "Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More (en Inglés)"

Learn how to execute web application penetration testing end-to-endKey FeaturesBuild an end-to-end threat model landscape for web application securityLearn both web application vulnerabilities and web intrusion testingAssociate network vulnerabilities with a web application infrastructureBook DescriptionCompanies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.What you will learnLearn how to use Burp Suite effectivelyUse Nmap, Metasploit, and more tools for network infrastructure testsPractice using all web application hacking tools for intrusion tests using Kali LinuxLearn how to analyze a web application using application threat modelingKnow how to conduct web intrusion testsUnderstand how to execute network infrastructure testsMaster automation of penetration testing functions for maximum efficiency using PythonWho This Book Is ForPractical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.Table of ContentsBuilding a Vulnerable Web Application LabKali Linux InstallationDelving Deep into the Usage of Kali LinuxAll About Using Burp SuiteUnderstanding Web Application VulnerabilitiesApplication Security Pre-EngagementApplication Threat ModelingSource Code ReviewNetwork Penetration TestingWeb Intrusion TestsPentest Automation Using PythonAppendix A: Nmap Cheat SheetAppendix B: Metasploit Cheat SheetAppendix C: Netcat Cheat SheetAppendix D: Networking Reference SectionAppendix E: Python Quick Reference

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes