Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837632831 , 1837632839
    Language: English
    Pages: 1 online resource (1 video file (3 hr., 2 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Computer networks Security measures ; Hackers ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Ethical hackers and penetration testers need a very good toolbox to do their job efficiently. They would also need to learn step-by-step how to use the tools from this toolbox and that's exactly what this course delivers. In this course, we will demonstrate Sqlmap, which is the most powerful tool for automated SQL injection detection and exploitation. The course will also present Google Hacking and show you how it can be used to find security weaknesses in web applications. Later on in the course, you will be presented with fuzzing, which is a vulnerability detection technique used by many successful hackers, and it will be demonstrated how to perform fuzzing with Burp Suite Intruder. Finally, you will learn how to exploit race conditions with OWASP ZAP. Race conditions can lead to very dangerous attacks on modern web applications, and this is exactly what we will demonstrate at later stages. By the end of this course, you will have worked on the tools used by successful hackers and start using them in your own penetration testing projects going forward. What You Will Learn Discover the tools used by the successful hackers Learn step-by-step how to use these tools in practice (DEMOS) Find SQL injections within minutes with the help of Sqlmap Detect security weaknesses with Google Hacking Perform fuzzing with Burp Suite Intruder Exploit race conditions with OWASP ZAP Audience This course is ideal for all penetration testers, ethical hackers, bug hunters, and security engineers/consultants who want to enhance and refresh their knowledge of pentesting and hacking. This course is for intermediate levels and basic hacking skills are required to get the most out of this course. There will be no video dedicated to any kind of installation. About The Author Dawid Czagan: Dawid Czagan is an internationally recognized security researcher and trainer. He is listed among the top hackers at HackerOne. Dawid Czagan has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter, and other companies. Due to the severity of many bugs, he received numerous awards for his findings. Dawid Czagan shares his security experience in his hands-on training at key industry conferences worldwide. He is the founder and CEO of Silesia Security Lab.
    Note: Published in November 2022. - Online resource; title from title details screen (O'Reilly, viewed January 5, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...