Saturday, February 1, 2020

Bug Bounty book

In this book you will learn about implementing an offensive approach toward security bug hunting by finding vulnerabilities in web applications. You will also take a look at the type of tools necessary to build up this particular approach. You will learn how to use hacking tools like Burp Suite, OWASP ZAP, SQlMAP, and DirBuster and you will also get an introduction to Kali Linux. After taking a close look at the types of tools at your disposal, you will set up your virtual lab.



0 comments:

Post a Comment

Hack Me Tech