Skip to main content alibris logo

Practical Web Penetration Testing: Secure web applications using Burp suite, Nmap, Metasploit, and more

by

Write The First Customer Review
Practical Web Penetration Testing: Secure web applications using Burp Suite, Nmap, Metasploit, and more - Khawaja, Gus
Filter Results
Shipping
Item Condition
Seller Rating
Other Options
Change Currency

Learn how to execute web application penetration testing end-to-end About This Book * Build an end-to-end threat model landscape for web application security * Learn both web application vulnerabilities and web intrusion testing * Associate network vulnerabilities with a web application infrastructure Who This Book Is For Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic ...

loading
Practical Web Penetration Testing: Secure web applications using Burp Suite, Nmap, Metasploit, and more 2018, Packt Publishing Limited, Birmingham

ISBN-13: 9781788624039

Paperback