The Hacker Playbook 3: Practical Guide To Penetration Testing

By Peter Kim.

The Hacker Playbook 3: Practical Guide To Penetration Testing

Description

Back for the third season, The Hacker Playbook 3 (THP3) takes your offensive game to the pro tier. With a combination of new strategies, attacks, exploits, tips and tricks, you will be able to put yourself in the center of the action toward victory. The main purpose of this book is to answer questions as to why things are still broken. For instance, with all the different security products, secure code reviews, defense in depth, and penetration testing requirements, how are we still seeing massive security breaches happening to major corporations and governments? The real question we need ...

ISBN(s)

1980901759, 9781980901754

REVIEWS (0) -

No reviews posted yet.

WRITE A REVIEW

Please login to write a review.