SFr. 63.00
€ 68.04
BTC 0.0012
LTC 0.927
ETH 0.0227


bestellen

Artikel-Nr. 31209890


Diesen Artikel in meine
Wunschliste
Diesen Artikel
weiterempfehlen
Diesen Preis
beobachten

Weitersagen:



Autor(en): 
  • Sagar Rahalkar
  • A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities 
     

    (Buch)
    Dieser Artikel gilt, aufgrund seiner Grösse, beim Versand als 2 Artikel!


    Übersicht

    Auf mobile öffnen
     
    Lieferstatus:   i.d.R. innert 7-14 Tagen versandfertig
    Veröffentlichung:  November 2020  
    Genre:  EDV / Informatik 
    ISBN:  9781484264010 
    EAN-Code: 
    9781484264010 
    Verlag:  Apress 
    Einband:  Kartoniert  
    Sprache:  English  
    Dimensionen:  H 235 mm / B 155 mm / D 11 mm 
    Gewicht:  289 gr 
    Seiten:  184 
    Zus. Info:  Paperback 
    Bewertung: Titel bewerten / Meinung schreiben
    Inhalt:
    Use this comprehensive guide to learn the practical aspects of Burp Suite¿from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps. Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.
    What You Will Learn Understand various components of Burp Suite Configure the tool for the most efficient use Exploit real-world web vulnerabilities using Burp Suite Extend the tool with useful add-ons
    Who This Book Is For
    Those with a keen interest in web application security testing, API security testing, mobile application security testing, and bug bounty hunting; and quality analysis and development team members who are part of the secure Software Development Lifecycle (SDLC) and want to quickly determine application vulnerabilities using Burp Suite

      



    Wird aktuell angeschaut...
     

    Zurück zur letzten Ansicht


    AGB | Datenschutzerklärung | Mein Konto | Impressum | Partnerprogramm
    Newsletter | 1Advd.ch RSS News-Feed Newsfeed | 1Advd.ch Facebook-Page Facebook | 1Advd.ch Twitter-Page Twitter
    Forbidden Planet AG © 1999-2024
    Alle Angaben ohne Gewähr
     
    SUCHEN

     
     Kategorien
    Im Sortiment stöbern
    Genres
    Hörbücher
    Aktionen
     Infos
    Mein Konto
    Warenkorb
    Meine Wunschliste
     Kundenservice
    Recherchedienst
    Fragen / AGB / Kontakt
    Partnerprogramm
    Impressum
    © by Forbidden Planet AG 1999-2024
    Jetzt auch mit LiteCoin bestellen!