Mastering Modern Web Penetration Testing

Mastering Modern Web Penetration Testing
Author :
Publisher : Packt Publishing Ltd
Total Pages : 298
Release :
ISBN-10 : 9781785289149
ISBN-13 : 1785289144
Rating : 4/5 (144 Downloads)

Book Synopsis Mastering Modern Web Penetration Testing by : Prakhar Prasad

Download or read book Mastering Modern Web Penetration Testing written by Prakhar Prasad and published by Packt Publishing Ltd. This book was released on 2016-10-28 with total page 298 pages. Available in PDF, EPUB and Kindle. Book excerpt: Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does! About This Book This book covers the latest technologies such as Advance XSS, XSRF, SQL Injection, Web API testing, XML attack vectors, OAuth 2.0 Security, and more involved in today's web applications Penetrate and secure your web application using various techniques Get this comprehensive reference guide that provides advanced tricks and tools of the trade for seasoned penetration testers Who This Book Is For This book is for security professionals and penetration testers who want to speed up their modern web application penetrating testing. It will also benefit those at an intermediate level and web developers who need to be aware of the latest application hacking techniques. What You Will Learn Get to know the new and less-publicized techniques such PHP Object Injection and XML-based vectors Work with different security tools to automate most of the redundant tasks See different kinds of newly-designed security headers and how they help to provide security Exploit and detect different kinds of XSS vulnerabilities Protect your web application using filtering mechanisms Understand old school and classic web hacking in depth using SQL Injection, XSS, and CSRF Grasp XML-related vulnerabilities and attack vectors such as XXE and DoS techniques Get to know how to test REST APIs to discover security issues in them In Detail Web penetration testing is a growing, fast-moving, and absolutely critical field in information security. This book executes modern web application attacks and utilises cutting-edge hacking techniques with an enhanced knowledge of web application security. We will cover web hacking techniques so you can explore the attack vectors during penetration tests. The book encompasses the latest technologies such as OAuth 2.0, Web API testing methodologies and XML vectors used by hackers. Some lesser discussed attack vectors such as RPO (relative path overwrite), DOM clobbering, PHP Object Injection and etc. has been covered in this book. We'll explain various old school techniques in depth such as XSS, CSRF, SQL Injection through the ever-dependable SQLMap and reconnaissance. Websites nowadays provide APIs to allow integration with third party applications, thereby exposing a lot of attack surface, we cover testing of these APIs using real-life examples. This pragmatic guide will be a great benefit and will help you prepare fully secure applications. Style and approach This master-level guide covers various techniques serially. It is power-packed with real-world examples that focus more on the practical aspects of implementing the techniques rather going into detailed theory.


Mastering Modern Web Penetration Testing Related Books

Mastering Modern Web Penetration Testing
Language: en
Pages: 298
Authors: Prakhar Prasad
Categories: Computers
Type: BOOK - Published: 2016-10-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does! About This Book This book covers the late
Mastering Machine Learning for Penetration Testing
Language: en
Pages: 264
Authors: Chiheb Chebbi
Categories: Language Arts & Disciplines
Type: BOOK - Published: 2018-06-27 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Become a master at penetration testing using machine learning with Python Key Features Identify ambiguities and breach intelligent security systems Perform uniq
Kali Linux Revealed
Language: en
Pages: 342
Authors: Raphaƫl Hertzog
Categories: Hackers
Type: BOOK - Published: 2017-06-05 - Publisher:

DOWNLOAD EBOOK

Whether you're a veteran or an absolute n00b, this is the best place to start with Kali Linux, the security professional's platform of choice, and a truly indus
Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 501
Authors: Vijay Kumar Velu
Categories: Computers
Type: BOOK - Published: 2017-06-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers. About This Book Employ advanced p
Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 540
Authors: Vijay Kumar Velu
Categories: Computers
Type: BOOK - Published: 2019-01-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key FeaturesEmploy advanced pentesting