Autor: Carlos A. Lozano

Bug Bounty Hunting Essentials. Quick-paced guide to help white-hat hackers get through bug bounty programs

Carlos A. Lozano, Shahmeer Amir

Hands-On Application Penetration Testing with Burp Suite. Use Burp Suite and its features to inspect, detect, and exploit security vulnerabilities in your web applications

Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar