https://abload.de/img/pruteanu.a..becoming.ykk8g.jpg
Pruteanu A  Becoming the Hacker  The Playbook   2019
pdf | 10.82 MB | English | Author :Adrian Pruteanu | B07BJL3MSR | 2019 | Packt Publishing; 1 edition

Book Description :

Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker.

Key Features
[list]
[*]Builds on books and courses on penetration testing for beginners
[*]Covers both attack and defense perspectives
[*]Examines which tool to deploy to suit different applications and situations
[/list]

Book Description
Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender.
There are many web application tools that claim to provide a complete survey and defense against potential threats, but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses.
Through the first part of the book, Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice, going over scenarios where the target may be a popular content management system or a containerized application and its network.
Becoming the Hacker is a clear guide to web application security from an attacker's point of view, from which both sides can benefit.

What you will learn
[list]
[*]Study the mindset of an attacker
[*]Adopt defensive strategies
[*]Classify and plan for standard web application security threats
[*]Prepare to combat standard system security problems
[*]Defend WordPress and mobile applications
[*]Use security tools and plan for defense against remote execution
[/list]

Who this book is for
The reader should have basic security experience, for example, through running a network or encountering security issues during application development. Formal education in security is useful, but not required. This title is suitable for people with at least two years of experience in development, network management, or DevOps, or with an established interest in security.

Table of Contents
[list]
[*]Introduction to Attacking Web Applications
[*]Efficient Discovery
[*]Low-hanging Fruit
[*]Advanced Bruteforcing
[*]File Inclusion Attacks
[*]Out of Band Exploitation
[*]Automated Testing
[*]Bad Serialization
[*]Practical Client-Side Attacks
[*]Practical Server-Side Attacks
[*]Attacking APIs
[*]Attacking CMS
[*]Breaking Containers
[/list]

Category : | Web Programming, Network Security, Online Safety & Piracy


download скачать link Here 
Hosters
Rapidgator | Nitroflare | Ddownload ||

Thanks for downloading Pruteanu A  Becoming the Hacker  The Playbook   2019 :