Hands-On Web Penetration Testing with Metasploit Hands-On Web Penetration Testing with Metasploit

Hands-On Web Penetration Testing with Metasploit

The subtle art of using Metasploit 5.0 for web application exploitation

    • $31.99
    • $31.99

Publisher Description

Identify, exploit, and test web application security with ease

Key Features
Get up to speed with Metasploit and discover how to use it for pentesting

Understand how to exploit and protect your web environment effectively

Learn how an exploit works and what causes vulnerabilities

Book Description

Metasploit has been a crucial security tool for many years. However, there are only a few modules that Metasploit has made available to the public for pentesting web applications. In this book, you'll explore another aspect of the framework – web applications – which is not commonly used. You'll also discover how Metasploit, when used with its inbuilt GUI, simplifies web application penetration testing.

The book starts by focusing on the Metasploit setup, along with covering the life cycle of the penetration testing process. Then, you will explore Metasploit terminology and the web GUI, which is available in the Metasploit Community Edition. Next, the book will take you through pentesting popular content management systems such as Drupal, WordPress, and Joomla, which will also include studying the latest CVEs and understanding the root cause of vulnerability in detail. Later, you'll gain insights into the vulnerability assessment and exploitation of technological platforms such as JBoss, Jenkins, and Tomcat. Finally, you'll learn how to fuzz web applications to find logical security vulnerabilities using third-party tools.

By the end of this book, you'll have a solid understanding of how to exploit and validate vulnerabilities by working with various tools and techniques.

What you will learn
Get up to speed with setting up and installing the Metasploit framework

Gain first-hand experience of the Metasploit web interface

Use Metasploit for web-application reconnaissance

Understand how to pentest various content management systems

Pentest platforms such as JBoss, Tomcat, and Jenkins

Become well-versed with fuzzing web applications

Write and automate penetration testing reports

Who this book is for

This book is for web security analysts, bug bounty hunters, security professionals, or any stakeholder in the security sector who wants to delve into web application security testing. Professionals who are not experts with command line tools or Kali Linux and prefer Metasploit's graphical user interface (GUI) will also find this book useful. No experience with Metasploit is required, but basic knowledge of Linux and web application pentesting will be helpful.

GENRE
Computers & Internet
RELEASED
2020
May 22
LANGUAGE
EN
English
LENGTH
544
Pages
PUBLISHER
Packt Publishing
SELLER
Ingram DV LLC
SIZE
110
MB

More Books Like This

Full-Stack Web Development with Go Full-Stack Web Development with Go
2023
Node.js Web Development Node.js Web Development
2020
Full Stack Development with JHipster Full Stack Development with JHipster
2020
Full Stack Quarkus and React Full Stack Quarkus and React
2022
Learning Python Web Penetration Testing Learning Python Web Penetration Testing
2018
Black Hat Python, 2nd Edition Black Hat Python, 2nd Edition
2014

More Books by Harpreet Singh & Himanshu Sharma

Hands-On Red Team Tactics Hands-On Red Team Tactics
2018
Pharmacology of Mitochondria Pharmacology of Mitochondria
2017
Implementing Cisco Networking Solutions Implementing Cisco Networking Solutions
2017
Infrastructure Attack Strategies for Ethical Hacking Infrastructure Attack Strategies for Ethical Hacking
2024
MECHANICAL PROPERTIES OF ABACA FIBER BASED REINFORCED POLYURETHANE COMPOSITE MECHANICAL PROPERTIES OF ABACA FIBER BASED REINFORCED POLYURETHANE COMPOSITE
2019
The 700 Most Frequently Used Punjabi Verbs The 700 Most Frequently Used Punjabi Verbs
2005