Kali Linux Web Penetration Testing Cookbook: Identify, exploit, and prevent web
70,21 €
You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools.
Jetzt bei Ebay: