Kali Linux Web Penetration Testing Cookbook (eBook)

Identify, exploit, and prevent web application vulnerabilities with Kali Linux 2018.x
eBook Download: EPUB
2018
404 Seiten
Packt Publishing (Verlag)
978-1-78913-417-9 (ISBN)

Lese- und Medienproben

Kali Linux Web Penetration Testing Cookbook - Gilberto Najera-Gutierrez
Systemvoraussetzungen
39,59 inkl. MwSt
  • Download sofort lieferbar
  • Zahlungsarten anzeigen

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.
Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test - from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools.
As you make your way through the book, you will learn how to use automated scanners to find security ?aws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively.
By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.


Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's securityKey FeaturesFamiliarize yourself with the most common web vulnerabilitiesConduct a preliminary assessment of attack surfaces and run exploits in your labExplore new tools in the Kali Linux ecosystem for web penetration testingBook DescriptionWeb applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing. Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test - from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools. As you make your way through the book, you will learn how to use automated scanners to find security flaws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.What you will learnSet up a secure penetration testing laboratoryUse proxies, crawlers, and spiders to investigate an entire websiteIdentify cross-site scripting and client-side vulnerabilitiesExploit vulnerabilities that allow the insertion of code into web applicationsExploit vulnerabilities that require complex setupsImprove testing efficiency using automated vulnerability scannersLearn how to circumvent security controls put in place to prevent attacksWho this book is forKali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.
Erscheint lt. Verlag 31.8.2018
Sprache englisch
Themenwelt Informatik Betriebssysteme / Server Unix / Linux
ISBN-10 1-78913-417-X / 178913417X
ISBN-13 978-1-78913-417-9 / 9781789134179
Haben Sie eine Frage zum Produkt?
EPUBEPUB (Ohne DRM)

Digital Rights Management: ohne DRM
Dieses eBook enthält kein DRM oder Kopier­schutz. Eine Weiter­gabe an Dritte ist jedoch rechtlich nicht zulässig, weil Sie beim Kauf nur die Rechte an der persön­lichen Nutzung erwerben.

Dateiformat: EPUB (Electronic Publication)
EPUB ist ein offener Standard für eBooks und eignet sich besonders zur Darstellung von Belle­tristik und Sach­büchern. Der Fließ­text wird dynamisch an die Display- und Schrift­größe ange­passt. Auch für mobile Lese­geräte ist EPUB daher gut geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen dafür die kostenlose Software Adobe Digital Editions.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen dafür eine kostenlose App.
Geräteliste und zusätzliche Hinweise

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Das umfassende Handbuch

von Dirk Deimeke; Daniel van Soest; Stefan Kania; Peer Heinlein …

eBook Download (2023)
Rheinwerk Computing (Verlag)
69,90
das umfassende Handbuch

von Michael Kofler

eBook Download (2023)
Rheinwerk Computing (Verlag)
49,90
Die wichtigen Befehle

von Daniel J. Barrett

eBook Download (2024)
O'Reilly Verlag
16,90