Cargando…

Hands-On Application Penetration Testing with Burp Suite : Use Burp Suite and Its Features to Inspect, Detect, and Exploit Security Vulnerabilities in Your Web Applications.

Using Burp Suite, you can quickly build proof of concepts, extract data via an exploit, attack multiple end points in an application and even begin to script complex multi stage attacks. This book will provide a hands-on coverage on how you can get started with executing an application penetration t...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Lozano, Carlos A.
Otros Autores: Shah, Dhruv, Ahemed Walikar, Riyaz
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham : Packt Publishing Ltd, 2019.
Temas:
Acceso en línea:Texto completo