软件测试工具书籍与面试题汇总下载(持续更新)

简介

本文是https://github.com/china-testing/python-api-tesing/blob/master/books.md 的节选。

欢迎转载,转载请附带此简介,谢谢!

试题

软件测试综合面试题(高级测试)-试题.pdf

软件测试综合面试题(python测试开发).pdf

自动化_性能_web测试 - 试卷.pdf

自动化试卷.pdf

软件测试

优质代码:软件测试的原则、实践与模式 - 2015.pdf

应用程序性能测试的艺术 - 2012.pdf

移动App测试实战:顶级互联网企业软件测试和质量提升最佳实践 - 2015.pdf

腾讯Android自动化测试实战 - 2016.pdf

软件性能测试过程详解与案例剖析(第二版)- 2012.pdf

软件测试价值提升之路 - 2016.pdf

Praxiswissen Softwaretest - Test Analyst und Technical Test Analyst Aus - 2015.pdf

Google软件测试之道 - 2013.pdf

Advanced Software Testing - Vol. 2, 2nd Edition Guide to the ISTQB Advanced Certification as an Advanced Test Manager - 2014.pdf

std1008-1987 IEEE 1008 单元测试国际标准.pdf

IEEE Std 829-2008 测试计划模板.pdf

BS ISO IEC 25010-2011 Systems and software engineering — Systems and software Quality Requirements and Evaluation (SQuaRE) — System and software quality models.pdf

IEEE-Std-829-2008.pdf

ISO-IEC 25010 系统和软件质量模型.pdf

Hands-On Continuous Integration and Delivery - 2018.pdf

Remote Usability Testing - 2018.pdf

Database Benchmarking and Stress Testing - 2018.pdf

Python Testing with pytest - 2017.pdf

[高级软件测试卷2:高级软件测试经理].Rex.Black.扫描版.pdf

Rocky.Nook.Improving.the.Test.Process.Dec.2013.pdf

Software Testing Foundations 4th - 2014.pdf

Rocky.Nook Advanced Software Testing .Vol.3.2nd.Edition - 2015.pdf

深入理解Android自动化测试 (移动开发) - 2016.pdf

精通Metasploit渗透测试 (图灵程序设计丛书) - 2016.pdf

测试架构师修炼之道:从测试工程师到测试架构师 - 2016.pdf

Web渗透测试:使用Kali Linux (图灵程序设计丛书) - 2014.pdf

Kali Linux高级渗透测试(原书第2版) (网络空间安全技术丛书) - 2018.pdf

Kali Linux 无线渗透测试入门指南 - 2016.pdf

Android移动性能实战 - 2017.pdf

有效的单元测试 (华章程序员书库) - 2014.pdf

Kali Linux渗透测试的艺术 - 2015.pdf

程序之美系列套装(6册)团队之美、项目管理之美、架构之美、数据之美、测试之美、安全之美 - 2015.pdf

Sample Exam Questions- ISTQB Foundation Level-Agile Tester Extension Exam - 2016.pdf

参考资料

渗透测试

Kali Linux Web Penetration Testing Cookbook 2nd - 2018.pdf

Learning Kali Linux Security Testing, Penetration Testing, and Ethical Hacking - 2018.pdf

Hands-On Penetration Testing on Windows - 2018.pdf

Offsec Press Kali Linux Revealed Mastering the Penetration Testing Distribution - 2017.pdf

Mastering Kali Linux for Web Penetration Testing - 2017.pdf

Mastering Kali Linux for Advanced Penetration Testing - Second Edition - 2017.pdf

Kali Linux Web Penetration Testing Cookbook - 2016.pdf

Kali Linux 2 Windows Penetration Testing - 2016.pdf

Kali Linux 2 – Assuring Security by Penetration Testing 3rd - 2016.pdf

Hacking with Kali Practical Penetration Testing Techniques -2014.epub

Python Web Penetration Testing Cookbook(PACKT,2015).pdf

Python Penetration Testing for Developers - 2016.pdf

Python Penetration Testing Essentials - 2015.pdf

Learning Python Web Penetration - Christian Martorella - 2018.pdf

Learning Penetration Testing with Python(PACKT,2015).pdf

Effective Python Penetration Testing - 2016.pdf

Learning Nessus for Penetration Testing - 2014.pdf

Penetration Testing with BackBox - 2014.pdf

Packt Mobile Application Penetration Testing - 2016.pdf

Mastering Wireless Penetration Testing for Highly Secured Environments - 2015.pdf

Penetration Testing with the Bash shell - 2014.pdf

No.Starch.Penetration.Testing.May.2014.pdf

Hacking Basic Security, Penetration Testing and How to Hack - 2015.pdf

Kali Linux Wireless Penetration - Cameron Buchanan 3rd - 2017.pdf

Kali Linux Wireless Penetration Testing Cookbook - 2017.pdf

转载于:https://my.oschina.net/u/1433482/blog/2251125

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
Hands-On Penetration Testing on Windows pdf 页数:454 来源: https://itbooks.ctfile.com/fs/18113597-302639985 Master the art of identifying vulnerabilities within the Windows OS and develop the desired solutions for it using Kali Linux. Book Description Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offi ces to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients. In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode. We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits. By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them. What You Will Learn Get to know advanced pen testing techniques with Kali Linux Gain an understanding of Kali Linux tools and methods from behind the scenes See how to use Kali Linux at an advanced level Understand the exploitation of Windows kernel drivers Understand advanced Windows concepts and protections, and how to bypass them using Kali Linux Discover Windows exploitation techniques, such as stack and heap overflows and kernel exploitation, through coding principles Authors Phil Bramwell Phil Bramwell acquired the Certified Ethical Hacker and Certified Expert Penetration Tester certifications at the age of 21. His professional experience includes Common Criteria design reviews and testing, network security consulting, penetration testing, and PCI-DSS compliance auditing for banks, universities, and governments. He later acquired the CISSP and Metasploit Pro Certified Specialist credentials. Today, he is a cybersecurity and cryptocurrency consultant and works as a cybersecurity analyst specializing in malware detection and analysis.
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值