Zetech University Library - Online Catalog

Mobile: +254-705278678

Whatsapp: +254-706622557

Feedback/Complaints/Suggestions

library@zetech.ac.ke

Amazon cover image
Image from Amazon.com
Syndetics cover image
Image from Syndetics
Image from Google Jackets
Image from OpenLibrary

Ethical hacker's penetration testing guide: Vulnerability assessment and attack simulation on web, mobile, network services and wireless networks/ by Samir Kumar Rakshit

By: Material type: TextTextPublication details: India: BPB publications, c2022Description: xxiii, 448p.: ill, 23cmISBN:
  • 9789355512154
LOC classification:
  • QA76.3 .R35 2022
Contents:
Overviwe of web and related technologies and understanding the application -- Web penetration testing through code review -- Web penetration testing-injection attacks-- Fuzzing, dynamic scanning of REST API and web application -- Web penetration testing-and validated redirects/fowards, SSRF -- Pen testing for authentication, authorization byapass and business logic flows -- Pentesting for senstive data, vulnerable components, security monitoring -- Exploiting file upload functionality and XXE attack -- Web penetration testing: Thick client -- Introduction to network pentesting -- Introduction to wireless pentesting -- Penetration testing-Mobile app -- Security automation for web pentaste -- Setting up pentest lab
Tags from this library: No tags from this library for this title. Log in to add tags.
Holdings
Item type Current library Collection Call number Copy number Status Date due Barcode
Books Books Zetech Library - TRC General Stacks Non-fiction QA76.3 .R35 2022 (Browse shelf(Opens below)) C2 Available Z011694
Books Books Zetech Library - TRC General Stacks Non-fiction QA76.3 .R35 2022 (Browse shelf(Opens below)) C1 Available Z011695

incl. index

Overviwe of web and related technologies and understanding the application -- Web penetration testing through code review -- Web penetration testing-injection attacks-- Fuzzing, dynamic scanning of REST API and web application -- Web penetration testing-and validated redirects/fowards, SSRF -- Pen testing for authentication, authorization byapass and business logic flows -- Pentesting for senstive data, vulnerable components, security monitoring -- Exploiting file upload functionality and XXE attack -- Web penetration testing: Thick client -- Introduction to network pentesting -- Introduction to wireless pentesting -- Penetration testing-Mobile app -- Security automation for web pentaste -- Setting up pentest lab

There are no comments on this title.

to post a comment.