Coding for Penetration Testers

Tools used for penetration testing are often purchased off-the-shelf. Each tool is based on a programming language like Perl, JavaScript, Python, etc.

If a penetration tester wants the tool to perform a test differently than the off-the-shelf configuration, he or she must know the basics of coding for the related programming language.

Coding for Penetration Testers provides the reader an understanding of the scripting languages that are in common use when developing tools for penetration testing.

The book also guides the reader through specific examples of custom tool development and the situations in which such tools might be used.

Most books currently available that discuss penetration testing tool creation cover the topic as an aside to a general programming discussion or talk about it from a very specific focus, such as one particular language.

  • The penetration testing market is maturing to the point that custom tools are needed for tests
  • This book gives penetration testers an excellent primer on many of the common scripting languages necessary to manipulate and build tools
  • Authors Jason Andress and Ryan Linn are at the top of their field, teach courses, and speak at industry conferences on this topic.

Don't miss