Penetration Testing with Perl

Douglas Berdeaux

Bisher keine Bewertungen
0.0

+ Merken

Lies mit dem Standard- oder Partner-Abo Unterhaltungs­literatur und alle Fachbücher aus unserem Katalog.

Beschreibung zu „Penetration Testing with Perl“

This guide will teach you the fundamentals of penetration testing with Perl, providing an understanding of the mindset of a hacker. In the first few chapters, you will study how to utilize Perl with Linux and the regular expression syntax. After that, you will learn how to use Perl for WAN target analysis, and Internet and external footprinting. You will learn to use Perl for automated web application and site penetration testing. We also cover intelligence gathering techniques from data obtained from footprinting and simple file forensics with file metadata.

By the end of this book, you will bring all of your code together into a simple graphical user interface penetration testing framework. Through this guide, you will have acquired the knowledge to apply Perl programming to any penetration testing phase and learn the importance of applying our technique in the methodology and context of the Penetration Testing Execution Standard.


Verlag:

Packt Publishing

Veröffentlicht:

2014

Druckseiten:

ca. 316

Sprache:

English

Medientyp:

eBook


Ähnliche Titel wie „Penetration Testing with Perl“

Lesen. Hören. Bücher erleben.

Jetzt kostenlos testen