Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
Kali Linux Web Penetration Testing Cookbook: Identify, exploit, and prevent web application vulnerabilities with Kali Linux 2018.x, 2nd Edition

Buy

Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security

Key Features

  • Familiarize yourself with the most common web vulnerabilities
  • Conduct a preliminary assessment of attack surfaces and run exploits in your lab
  • Explore new tools in the Kali Linux ecosystem for web penetration testing

Book Description

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.

Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools.

As you make your way through the book, you will learn how to use automated scanners to find security ?aws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively.

By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.

What you will learn

  • Set up a secure penetration testing laboratory
  • Use proxies, crawlers, and spiders to investigate an entire website
  • Identify cross-site scripting and client-side vulnerabilities
  • Exploit vulnerabilities that allow the insertion of code into web applications
  • Exploit vulnerabilities that require complex setups
  • Improve testing efficiency using automated vulnerability scanners
  • Learn how to circumvent security controls put in place to prevent attacks

Who this book is for

Kali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.

Table of Contents

  1. Setting up Kali Linux and the Testing Lab
  2. Reconnaissance
  3. Using Proxies, Crawlers and Spiders
  4. Testing Authentication and Session Management
  5. Cross-Site Scripting and Client-Side Attacks
  6. Exploiting Injection Vulnerabilities
  7. Exploiting Platform Vulnerabilities
  8. Using Automated Scanners
  9. Bypassing Basic Security Controls
  10. Mitigation of OWASP Top 10 Vulnerabilities
(HTML tags aren't allowed.)

Unifying Perspectives in Computational and Robot Vision (Lecture Notes in Electrical Engineering)
Unifying Perspectives in Computational and Robot Vision (Lecture Notes in Electrical Engineering)
Currently there is a gap between the research conducted in computer vision and robotics communities. There are many characteristics in common in computer vision research and vision research in robotics. Despite having these common interests, however, pure computer vision has seen significant theoretical and methodological advances during the last...
Windows 8 Administration Pocket Consultant
Windows 8 Administration Pocket Consultant
Writing Windows 8 Administration Pocket Consultant was a lot of fun—and a lot of work. As I set out to write this book, my initial goals were to determine how Windows 8 was different from its predecessors and what new features and options were available. As with any new operating system, I had to do a...
Cubase SX/SL 3 Power!
Cubase SX/SL 3 Power!
Get ready to dive into Cubase SX or SL 3! This book provides a thorough look at the most common as well as lesser-known features of this impressive digital audio production software. Beyond describing the features of the program and how they work, Cubase SX/SL 3 Power! tells ?why? to use certain features and ?when? they are most beneficial to your...

Programming Your Home: Automate with Arduino, Android, and Your Computer (Pragmatic Programmers)
Programming Your Home: Automate with Arduino, Android, and Your Computer (Pragmatic Programmers)
Welcome to the exciting, empowering world of home automation! If you have ever wanted your home to do more than just protect you against the outside elements and want to interface it to the digital domain, this book will show you how. By demonstrating several easy-to-build projects, you will be able to take the skills you learned from this...
Little Green Data Book 2004
Little Green Data Book 2004
In its 3rd annual edition, The Little Green Data Book 2004 is a pocket-sized ready reference on key environmental data for over 200 countries. Key indicators are organized under the headings of agriculture, forestry, biodiversity, energy, emission and pollution, and water and sanitation.

Profiles of each country include 48 key development...

Beginning Visual Basic 2005 Databases (Programmer to Programmer)
Beginning Visual Basic 2005 Databases (Programmer to Programmer)

As one of the most popular programming languages in the world, Visual Basic continues to expand on the functionality and flexibility of its framework. This book explains how to use Visual Basic 2005 to write efficient database applications that can be used throughout an enterprise.

With this teaching tool, you'll learn how to...

©2021 LearnIT (support@pdfchm.net) - Privacy Policy