Have one to sell?

Sell on Ripino

Penetration Testing for Jobseekers: Perform Ethical Hacking across Web Apps, Networks, Mobile Devices using Kali Linux, Burp Suite, MobSF, and Metasploit

Paperback
₹ 687.00

Available offers

Bank Offer5% Cashback on Ripino Axis Bank Card

More details

Get extra 26% off (price inclusive of cashback/coupon)

More details

Publisher: BPB Publications

Language: ENGLISH

Publication date: Sun Apr 2024

Pages: 340

ISBN: 9789355511973

7 days

Cash on delivery

Ripino Delivered

100% Purchase Protection
Original Products, Secure Payments

 

Only 4 left in stock

Inclusive of all taxes

Sold & shipped by B4you

Delivery: 1 Jan Thu

Usually delivered in 5 days
Enter pincode for exact delivery dates/charges

Product Details

  • Understand and Conduct Ethical Hacking and Security Assessments

     

    Key Features
    ● Practical guidance on discovering, assessing, and mitigating web, network, mobile, and wireless vulnerabilities.
    ● Experimentation with Kali Linux, Burp Suite, MobSF, Metasploit and Aircrack-suite.
    ● In-depth explanation of topics focusing on how to crack ethical hacking interviews.

     

    Description
    Penetration Testing for Job Seekers is an attempt to discover the way to a spectacular career in cyber security, specifically penetration testing. This book offers a practical approach by discussing several computer and network fundamentals before delving into various penetration testing approaches, tools, and techniques.

     

    What you will learn
    ● Perform penetration testing on web apps, networks, android apps, and wireless networks.
    ● Access to the most widely used penetration testing methodologies and standards in the industry.
    ● Use an artistic approach to find security holes in source code.
    ● Learn how to put together a high-quality penetration test report.
    ● Exploration of different career options, paths, and possibilities in cyber security.

     

    Who this book is for
    This book is for aspiring security analysts, pen testers, ethical hackers, anyone who wants to learn how to become a successful pen tester. A fundamental understanding of network principles and workings is helpful but not required.

     

    Table of Contents
    1. Cybersecurity, Career Path, and Prospects
    2. Introduction to Penetration Testing
    3. Setting Up Your Lab for Penetration Testing
    4. Web Application and API Penetration Testing
    5. The Art of Secure Source Code Review
    6. Penetration Testing Android Mobile Applications
    7. Network Penetration Testing
    8. Wireless Penetration Testing
    9. Report Preparation and Documentation
    10. A Day in the Life of a Pen Tester

     

    Product Name Penetration Testing for Jobseekers: Perform Ethical Hacking across Web Apps, Networks, Mobile Devices using Kali Linux, Burp Suite, MobSF, and Metasploit
    Product Sub Title Penetration Testing for Jobseekers: Perform Ethical Hacking across Web Apps, Networks, Mobile Devices using Kali Linux, Burp Suite, MobSF, and Metasploit
    Author by Debasish Mandal (Author)
    Publisher BPB Publications
    Publishing Year 2022
    Pages 340
    Language ENGLISH
    Product Code RIPIN1654761777
    ISBN13 9789355511973
    Shipping Time 2 Days

Related Product