Kali Linux Web Penetration Testing Cookbook Kali Linux Web Penetration Testing Cookbook

Kali Linux Web Penetration Testing Cookbook

    • USD 39.99
    • USD 39.99

Descripción editorial

Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2

About This Book

• Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them
• Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits
• Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it

Who This Book Is For

This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools.

What You Will Learn

• Set up a penetration testing laboratory in a secure way
• Find out what information is useful to gather when performing penetration tests and where to look for it
• Use crawlers and spiders to investigate an entire website in minutes
• Discover security vulnerabilities in web applications in the web browser and using command-line tools
• Improve your testing efficiency with the use of automated vulnerability scanners
• Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios
• Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server
• Create a malicious site that will find and exploit vulnerabilities in the user's web browser
• Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's security

In Detail

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing.
This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users.
Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.

Style and approach

Taking a recipe-based approach to web security, this book has been designed to cover each stage of a penetration test, with descriptions on how tools work and why certain programming or configuration practices can become security vulnerabilities that may put a whole system, or network, at risk. Each topic is presented as a sequence of tasks and contains a proper explanation of why each task is performed and what it accomplishes.

GÉNERO
Informática e Internet
PUBLICADO
2016
29 de febrero
IDIOMA
EN
Inglés
EXTENSIÓN
296
Páginas
EDITORIAL
Packt Publishing
VENTAS
Ingram DV LLC
TAMAÑO
36.9
MB

Más libros de Gilberto Najera-Gutierrez

Kali Linux Web Penetration Testing Cookbook Kali Linux Web Penetration Testing Cookbook
2018
Improving your Penetration Testing Skills Improving your Penetration Testing Skills
2019
Web Penetration Testing with Kali Linux - Third Edition Web Penetration Testing with Kali Linux - Third Edition
2018
Kali Linux Web Penetration Testing Cookbook Kali Linux Web Penetration Testing Cookbook
2016
Kali Linux. Testy penetracyjne. Wydanie III Kali Linux. Testy penetracyjne. Wydanie III
2019
Kali Linux Web Penetration Testing Cookbook Kali Linux Web Penetration Testing Cookbook
2018