logo

Web Hacker’s Toolbox - Tools Used by Successful Hackers

1

Rent or Buy eTextbook

Lifetime

474.45 SAR

Inclusive of VAT


Note: This product is digital and will be delivered through the e-mail that was entered when registering on the site, you’ll receive an e-mail message containing the digital product code that you will use later for activation once the payment is completed. To learn how to get the product please click here

Discription

Ethical hackers and penetration testers need a very good toolbox to do their job efficiently. They would also need to learn step-by-step how to use the tools from this toolbox and that’s exactly what this course delivers.

In this course, we will demonstrate Sqlmap, which is the most powerful tool for automated SQL injection detection and exploitation. The course will also present Google Hacking and show you how it can be used to find security weaknesses in web applications. Later on in the course, you will be presented with fuzzing, which is a vulnerability detection technique used by many successful hackers, and it will be demonstrated how to perform fuzzing with Burp Suite Intruder.

Finally, you will learn how to exploit race conditions with OWASP ZAP. Race conditions can lead to very dangerous attacks on modern web applications, and this is exactly what we will demonstrate at later stages.

By the end of this course, you will have worked on the tools used by successful hackers and start using them in your own penetration testing projects going forward.

ISBN 9781837632831
EISBN 9781837632671
Author Dawid Czagan
Publisher Packt Publishing

Book Reviews

tikbook whatsapp