Kali Linux Web Penetration Testing Cookbook

Kali Linux Web Penetration Testing Cookbook
Author :
Publisher : Packt Publishing Ltd
Total Pages : 297
Release :
ISBN-10 : 9781784390853
ISBN-13 : 1784390852
Rating : 4/5 (852 Downloads)

Book Synopsis Kali Linux Web Penetration Testing Cookbook by : Gilberto Nájera-Gutiérrez

Download or read book Kali Linux Web Penetration Testing Cookbook written by Gilberto Nájera-Gutiérrez and published by Packt Publishing Ltd. This book was released on 2016-02-29 with total page 297 pages. Available in PDF, EPUB and Kindle. Book excerpt: Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it Who This Book Is For This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools. What You Will Learn Set up a penetration testing laboratory in a secure way Find out what information is useful to gather when performing penetration tests and where to look for it Use crawlers and spiders to investigate an entire website in minutes Discover security vulnerabilities in web applications in the web browser and using command-line tools Improve your testing efficiency with the use of automated vulnerability scanners Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server Create a malicious site that will find and exploit vulnerabilities in the user's web browser Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's security In Detail Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing. This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users. Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities. Style and approach Taking a recipe-based approach to web security, this book has been designed to cover each stage of a penetration test, with descriptions on how tools work and why certain programming or configuration practices can become security vulnerabilities that may put a whole system, or network, at risk. Each topic is presented as a sequence of tasks and contains a proper explanation of why each task is performed and what it accomplishes.


Kali Linux Web Penetration Testing Cookbook Related Books

Kali Linux Web Penetration Testing Cookbook
Language: en
Pages: 297
Authors: Gilberto Nájera-Gutiérrez
Categories: Computers
Type: BOOK - Published: 2016-02-29 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book Familiarize yourself with the most common web v
Kali Linux Web Penetration Testing Cookbook
Language: en
Pages: 394
Authors: Gilberto Najera-Gutierrez
Categories: Computers
Type: BOOK - Published: 2018-08-31 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security Key Features Familiarize yourself with the most com
Kali Linux Web Penetration Testing Cookbook
Language: en
Pages: 394
Authors: Gilberto Najera-Gutierrez
Categories: Linux
Type: BOOK - Published: 2018 - Publisher:

DOWNLOAD EBOOK

Kali Linux Wireless Penetration Testing Cookbook
Language: en
Pages: 212
Authors: Sean-Philip Oriyano
Categories: Computers
Type: BOOK - Published: 2017-12-13 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposes About This Book Expose wireless security threats through the eyes of
Web Penetration Testing with Kali Linux
Language: en
Pages: 342
Authors: Joseph Muniz
Categories: Computers
Type: BOOK - Published: 2013-09-25 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Web Penetration Testing with Kali Linux contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-