Kali Linux Web Penetration Testing Cookbook (häftad)
Fler böcker inom
Format
Häftad (Paperback / softback)
Språk
Engelska
Antal sidor
404
Utgivningsdatum
2018-08-31
Upplaga
2 Revised edition
Förlag
Packt Publishing Limited
Illustrationer
Black & white illustrations
Dimensioner
240 x 192 x 25 mm
Vikt
788 g
Antal komponenter
1
Komponenter
403:B&W 7.5 x 9.25 in or 235 x 191 mm Perfect Bound on White w/Matte Lam
ISBN
9781788991513

Kali Linux Web Penetration Testing Cookbook

Identify, exploit, and prevent web application vulnerabilities with Kali Linux 2018.x, 2nd Edition

Häftad,  Engelska, 2018-08-31
677
  • Skickas från oss inom 7-10 vardagar.
  • Fri frakt över 249 kr för privatkunder i Sverige.
Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security Key Features Familiarize yourself with the most common web vulnerabilities Conduct a preliminary assessment of attack surfaces and run exploits in your lab Explore new tools in the Kali Linux ecosystem for web penetration testing Book DescriptionWeb applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing. Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools. As you make your way through the book, you will learn how to use automated scanners to find security aws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities. What you will learn Set up a secure penetration testing laboratory Use proxies, crawlers, and spiders to investigate an entire website Identify cross-site scripting and client-side vulnerabilities Exploit vulnerabilities that allow the insertion of code into web applications Exploit vulnerabilities that require complex setups Improve testing efficiency using automated vulnerability scanners Learn how to circumvent security controls put in place to prevent attacks Who this book is forKali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.
Visa hela texten

Passar bra ihop

  1. Kali Linux Web Penetration Testing Cookbook
  2. +
  3. Co-Intelligence

De som köpt den här boken har ofta också köpt Co-Intelligence av Ethan Mollick (häftad).

Köp båda 2 för 867 kr

Kundrecensioner

Har du läst boken? Sätt ditt betyg »

Fler böcker av Gilberto Najera-Gutierrez

  • Web Penetration Testing with Kali Linux

    Gilberto Najera-Gutierrez, Juned Ahmed Ansari

    Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key Features Know how to set up your lab with Kali Linux Discover the core concepts of web ...

  • Improving your Penetration Testing Skills

    Gilberto Najera-Gutierrez, Juned Ahmed Ansari, Daniel Teixeira, Abhinav Singh

    Evade antiviruses and bypass firewalls with the most widely used penetration testing frameworks Key Features Gain insights into the latest antivirus evasion techniques Set up a complete pentesting environment using Metasploit and virtual machines ...

Övrig information

Gilberto Najera-Gutierrez is an experienced penetration tester currently working for one of the best security testing teams in Australia. He has successfully conducted penetration tests on networks and web applications for top corporations, government agencies, and financial institutions in Mexico and Australia. Gilberto also holds world-leading professional certifications, such as Offensive Security Certified Professional (OSCP), GIAC Exploit Researcher, and Advanced Penetration Tester (GXPN).

Innehållsförteckning

Table of Contents Setting up Kali Linux and the Testing Lab Reconnaissance Using Proxies, Crawlers and Spiders Testing Authentication and Session Management Cross-Site Scripting and Client-Side Attacks Exploiting Injection Vulnerabilities Exploiting Platform Vulnerabilities Using Automated Scanners Bypassing Basic Security Controls Mitigation of OWASP Top 10 Vulnerabilities