Coding for Penetration Testers / Najlacnejšie knihy
Coding for Penetration Testers

Kód: 13493893

Coding for Penetration Testers

Autor Jason Andress, Ryan Linn

Tools used for penetration testing are often purchased or downloaded from the Internet. Each tool is based on a programming language such as Perl, Python, or Ruby. If a penetration tester wants to extend, augment, or change the fu ... celý popis

48.56

Bežne: 48.56 €

Ušetríte 0 €


Skladom u dodávateľa v malom množstve
Odosielame za 3 - 5 dní

Potrebujete viac kusov?Ak máte záujem o viac kusov, preverte, prosím, najprv dostupnosť titulu na našej zákazníckej podpore.


Pridať medzi želanie

Mohlo by sa vám tiež páčiť

Darujte túto knihu ešte dnes
  1. Objednajte knihu a vyberte Zaslať ako darček.
  2. Obratom obdržíte darovací poukaz na knihu, ktorý môžete ihneď odovzdať obdarovanému.
  3. Knihu zašleme na adresu obdarovaného, o nič sa nestaráte.

Viac informácií

Viac informácií o knihe Coding for Penetration Testers

Nákupom získate 122 bodov

Anotácia knihy

Tools used for penetration testing are often purchased or downloaded from the Internet. Each tool is based on a programming language such as Perl, Python, or Ruby. If a penetration tester wants to extend, augment, or change the functionality of a tool to perform a test differently than the default configuration, the tester must know the basics of coding for the related programming language. Coding for Penetration Testers provides you with an understanding of the scripting languages that are commonly used when developing tools for penetration testing. It also guides you through specific examples of custom tool development and the situations where such tools might be used. While developing a better understanding of each language, you are guided through real-world scenarios and tool development that can be incorporated into a tester's toolkit. This completely updated Second Edition focuses on an expanded discussion on the use of Powershell and includes practical updates to all tools and coverage. Discusses the use of various scripting languages in penetration testingPresents step-by-step instructions on how to build customized penetration testing tools using Perl, Ruby, Python, and other languagesProvides a primer on scripting, including, but not limited to, Web scripting, scanner scripting, and exploitation scriptingIncludes all-new coverage of Powershell

Parametre knihy

Zaradenie knihy Knihy po anglicky Computing & information technology Computer security Privacy & data protection

48.56

Obľúbené z iného súdka



Osobný odber Bratislava a 2642 dalších

Copyright ©2008-24 najlacnejsie-knihy.sk Všetky práva vyhradenéSúkromieCookies


Môj účet: Prihlásiť sa
Všetky knihy sveta na jednom mieste. Navyše za skvelé ceny.

Nákupný košík ( prázdny )

Vyzdvihnutie v Zásielkovni
zadarmo nad 59,99 €.

Nachádzate sa: