最新消息:请大家多多支持

Introduction to Web Application Security Testing with Kali Linux

网络技术 dsgsd 196浏览 0评论



Duration: 1h 40m | Video: h264, 1920×1078 | Audio: AAC, 44100 Hz, 2 Ch | 1.1 GB
Genre: eLearning | Language: English | Release Date: January 2018

Most businesses today use web applications to interact with their customers. These web applications can provide hackers with the entry points they use to attack internal business systems, allowing the possibility of data theft or corruption. This video, designed for entry to intermediate-level security engineers, describes the vulnerabilities often found in web apps, shows you the techniques hackers typically use to exploit those vulnerabilities, and explains the processes and toolsets you can use to test for and remediate against those vulnerabilities. Participants should have access to Kali Linux before starting the course.

Understand how to identify web-based vulnerabilities and remediate against them
Explore hacker techniques like cross site scripting, SQL injection, and command injection
Learn how to identify web app misconfigurations and how to correct them
Survey web app vulnerability analysis tools like HackBar, XSS Rays, and PageXray
Discover techniques and toolsets (SSLScanner, Google Hacking, etc.) that test for vulnerabilities
Ric Messier (GCIH, GSEC, CEH, CISSP) is the Director for Cyber Academic Programs at Circadence. He has decades of information security experience and is the author of dozens of O’Reilly titles on infosec and digital forensics, including Introduction to Penetration Testing and Learning Linux Security. He holds a BS in Information Technology from the University of Massachusetts, an MS in Digital Forensic Science from Champlain College, and a PhD in Information Assurance and Security from Capella University.

Introduction to Web Application Security Testing with Kali LinuxIntroduction to Web Application Security Testing with Kali Linux

Download rapidgator
https://rg.to/file/d627d81ba05664f19816ce0cf8d7e2d9/O'Reilly-IntroductiontoWebApplicationSecurit.part1.rar.html
https://rg.to/file/ac69f51d33fed170101537243103b378/O'Reilly-IntroductiontoWebApplicationSecurit.part2.rar.html
https://rg.to/file/dd2423de921d7e55f77a325a628f1459/O'Reilly-IntroductiontoWebApplicationSecurit.part3.rar.html
https://rg.to/file/ed4ce59606fc13a6a92fb30ce08f1477/O'Reilly-IntroductiontoWebApplicationSecurit.part4.rar.html

Download nitroflare
http://nitroflare.com/view/34635E5B3990159/O%27Reilly-IntroductiontoWebApplicationSecurit.part1.rar
http://nitroflare.com/view/9A8661CB1B92A5D/O%27Reilly-IntroductiontoWebApplicationSecurit.part2.rar
http://nitroflare.com/view/70F382F1895CE30/O%27Reilly-IntroductiontoWebApplicationSecurit.part3.rar
http://nitroflare.com/view/D4A671CE5DA8BEF/O%27Reilly-IntroductiontoWebApplicationSecurit.part4.rar

Download 百度云

你是VIP 1个月(1 month)赞助会员,

资源下载此资源仅限VIP下载,请先

转载请注明:0daytown » Introduction to Web Application Security Testing with Kali Linux

发表我的评论
取消评论
表情

Hi,您需要填写昵称和邮箱!

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址