Ethical Hacker’s Penetration Testing Guide

Ask AI a Question

Brand: Jaye Squared Youth Empowerment Services

ASIN: 9355512155 (IN)

789.00 INR In stock

Features

  • Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks.
  • Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing.
  • Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.

Category: N/A (Slug: categories/computers-internet/computer-security)

Ask a Question about "Ethical Hacker’s Penetration Testing Guide"

0 / 300