Kali Linux Web Penetration Testing Cookbook

· Packt Publishing Ltd
2,3
3 komente
Libër elektronik
296
Faqe
Vlerësimet dhe komentet nuk janë të verifikuara  Mëso më shumë

Rreth këtij libri elektronik

Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2About This BookFamiliarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of themSet up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploitsLearn how to prevent vulnerabilities in web applications before an attacker can make the most of itWho This Book Is For

This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools.

What You Will LearnSet up a penetration testing laboratory in a secure wayFind out what information is useful to gather when performing penetration tests and where to look for itUse crawlers and spiders to investigate an entire website in minutesDiscover security vulnerabilities in web applications in the web browser and using command-line toolsImprove your testing efficiency with the use of automated vulnerability scannersExploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenariosSet up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web serverCreate a malicious site that will find and exploit vulnerabilities in the user's web browserRepair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's securityIn Detail

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing.

This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users.

Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.

Style and approach

Taking a recipe-based approach to web security, this book has been designed to cover each stage of a penetration test, with descriptions on how tools work and why certain programming or configuration practices can become security vulnerabilities that may put a whole system, or network, at risk. Each topic is presented as a sequence of tasks and contains a proper explanation of why each task is performed and what it accomplishes.

Vlerësime dhe komente

2,3
3 komente

Rreth autorit

Gilberto Nájera-Gutiérrez leads the Security Testing Team (STT) at Sm4rt Security Services, one of the top security firms in Mexico. He is also an Offensive Security Certified Professional (OSCP), an EC-Council Certified Security Administrator (ECSA), and holds a master's degree in computer science with specialization in artificial intelligence. He has been working as a Penetration Tester since 2013 and has been a security enthusiast since high school; he has successfully conducted penetration tests on networks and applications of some of the biggest corporations in Mexico, such as government agencies and financial institutions.

Vlerëso këtë libër elektronik

Na trego se çfarë mendon.

Informacione për leximin

Telefona inteligjentë dhe tabletë
Instalo aplikacionin "Librat e Google Play" për Android dhe iPad/iPhone. Ai sinkronizohet automatikisht me llogarinë tënde dhe të lejon të lexosh online dhe offline kudo që të ndodhesh.
Laptopë dhe kompjuterë
Mund të dëgjosh librat me audio të blerë në Google Play duke përdorur shfletuesin e uebit të kompjuterit.
Lexuesit elektronikë dhe pajisjet e tjera
Për të lexuar në pajisjet me bojë elektronike si p.sh. lexuesit e librave elektronikë Kobo, do të të duhet të shkarkosh një skedar dhe ta transferosh atë te pajisja jote. Ndiq udhëzimet e detajuara në Qendrën e ndihmës për të transferuar skedarët te lexuesit e mbështetur të librave elektronikë.