Readings Newsletter
Become a Readings Member to make your shopping experience even easier.
Sign in or sign up for free!
You’re not far away from qualifying for FREE standard shipping within Australia
You’ve qualified for FREE standard shipping within Australia
The cart is loading…
This title is printed to order. This book may have been self-published. If so, we cannot guarantee the quality of the content. In the main most books will have gone through the editing process however some may not. We therefore suggest that you be aware of this before ordering this book. If in doubt check either the author or publisher’s details as we are unable to accept any returns unless they are faulty. Please contact us if you have any questions.
This book is a complete guide to VAPT, blending theory and practical skills. It begins with VAPT fundamentals, covering lifecycle, threat models, and risk assessment. You will learn infrastructure security, setting up virtual labs, and using tools like Kali Linux, Burp Suite, and OWASP ZAP for vulnerability assessments. Application security topics include static (SAST) and dynamic (DAST) analysis, web application penetration testing, and API security testing. With hands-on practice using Metasploit and exploiting vulnerabilities from the OWASP Top 10, you will gain real-world skills. The book concludes with tips on crafting professional security reports to present your findings effectively.
$9.00 standard shipping within Australia
FREE standard shipping within Australia for orders over $100.00
Express & International shipping calculated at checkout
This title is printed to order. This book may have been self-published. If so, we cannot guarantee the quality of the content. In the main most books will have gone through the editing process however some may not. We therefore suggest that you be aware of this before ordering this book. If in doubt check either the author or publisher’s details as we are unable to accept any returns unless they are faulty. Please contact us if you have any questions.
This book is a complete guide to VAPT, blending theory and practical skills. It begins with VAPT fundamentals, covering lifecycle, threat models, and risk assessment. You will learn infrastructure security, setting up virtual labs, and using tools like Kali Linux, Burp Suite, and OWASP ZAP for vulnerability assessments. Application security topics include static (SAST) and dynamic (DAST) analysis, web application penetration testing, and API security testing. With hands-on practice using Metasploit and exploiting vulnerabilities from the OWASP Top 10, you will gain real-world skills. The book concludes with tips on crafting professional security reports to present your findings effectively.