Web hacker's toolbox tools used by successful hackers

By the end of this course, you will have worked on the tools used by successful hackers and start using them in your own penetration testing projects going forward. What You Will Learn Discover the tools used by the successful hackers Learn step-by-step how to use these tools in practice (DEMOS) Fin...

Full description

Bibliographic Details
Format: eBook
Language:English
Published: [Place of publication not identified] Packt Publishing 2022
Edition:[First edition]
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 03652nmm a2200385 u 4500
001 EB002144259
003 EBX01000000000000001282385
005 00000000000000.0
007 cr|||||||||||||||||||||
008 230202 ||| eng
020 |a 9781837632831 
050 4 |a QA76.9.A25 
100 1 |a Czagan, Dawid  |e presenter 
245 0 0 |a Web hacker's toolbox  |b tools used by successful hackers 
250 |a [First edition] 
260 |a [Place of publication not identified]  |b Packt Publishing  |c 2022 
300 |a 1 video file (3 hr., 2 min.)  |b sound, color 
653 |a Pirates informatiques 
653 |a Sécurité informatique 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Computer networks / Security measures / fast 
653 |a Hackers / http://id.loc.gov/authorities/subjects/sh94005931 
653 |a Hackers / fast 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Computer security / http://id.loc.gov/authorities/subjects/sh90001862 
653 |a Computer security / fast 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Published in November 2022 
856 4 0 |u https://learning.oreilly.com/videos/~/9781837632831/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 005.8 
520 |a By the end of this course, you will have worked on the tools used by successful hackers and start using them in your own penetration testing projects going forward. What You Will Learn Discover the tools used by the successful hackers Learn step-by-step how to use these tools in practice (DEMOS) Find SQL injections within minutes with the help of Sqlmap Detect security weaknesses with Google Hacking Perform fuzzing with Burp Suite Intruder Exploit race conditions with OWASP ZAP Audience This course is ideal for all penetration testers, ethical hackers, bug hunters, and security engineers/consultants who want to enhance and refresh their knowledge of pentesting and hacking. This course is for intermediate levels and basic hacking skills are required to get the most out of this course. There will be no video dedicated to any kind of installation. About The Author Dawid Czagan: Dawid Czagan is an internationally recognized security researcher and trainer.  
520 |a Ethical hackers and penetration testers need a very good toolbox to do their job efficiently. They would also need to learn step-by-step how to use the tools from this toolbox and that's exactly what this course delivers. In this course, we will demonstrate Sqlmap, which is the most powerful tool for automated SQL injection detection and exploitation. The course will also present Google Hacking and show you how it can be used to find security weaknesses in web applications. Later on in the course, you will be presented with fuzzing, which is a vulnerability detection technique used by many successful hackers, and it will be demonstrated how to perform fuzzing with Burp Suite Intruder. Finally, you will learn how to exploit race conditions with OWASP ZAP. Race conditions can lead to very dangerous attacks on modern web applications, and this is exactly what we will demonstrate at later stages.  
520 |a He is listed among the top hackers at HackerOne. Dawid Czagan has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter, and other companies. Due to the severity of many bugs, he received numerous awards for his findings. Dawid Czagan shares his security experience in his hands-on training at key industry conferences worldwide. He is the founder and CEO of Silesia Security Lab