Web Penetration Testing with Kali Linux - Second Edition

Web Penetration Testing with Kali Linux - Second Edition
Author :
Publisher : Packt Publishing
Total Pages : 312
Release :
ISBN-10 : 1783988525
ISBN-13 : 9781783988525
Rating : 4/5 (525 Downloads)

Book Synopsis Web Penetration Testing with Kali Linux - Second Edition by : Juned Ahmed Ansari

Download or read book Web Penetration Testing with Kali Linux - Second Edition written by Juned Ahmed Ansari and published by Packt Publishing. This book was released on 2015-11-26 with total page 312 pages. Available in PDF, EPUB and Kindle. Book excerpt: Build your defense against web attacks with Kali Linux 2.0About This Book• Gain a deep understanding of the flaws in web applications and exploit them in a practical manner• Get hands-on web application hacking experience with a range of tools in Kali Linux 2.0• Develop the practical skills required to master multiple tools in the Kali Linux 2.0 toolkitWho This Book Is ForIf you are already working as a network penetration tester and want to expand your knowledge of web application hacking, then this book tailored for you. Those who are interested in learning more about the Kali Sana tools that are used to test web applications will find this book a thoroughly useful and interesting guide.What You Will Learn• Set up your lab with Kali Linux 2.0• Identify the difference between hacking a web application and network hacking• Understand the different techniques used to identify the flavor of web applications• Expose vulnerabilities present in web servers and their applications using server-side attacks• Use SQL and cross-site scripting (XSS) attacks• Check for XSS flaws using the burp suite proxy• Find out about the mitigation techniques used to negate the effects of the Injection and Blind SQL attacksIn DetailKali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It contains several hundred tools aimed at various information security tasks such as penetration testing, forensics, and reverse engineering.At the beginning of the book, you will be introduced to the concepts of hacking and penetration testing and will get to know about the tools used in Kali Linux 2.0 that relate to web application hacking. Then, you will gain a deep understanding of SQL and command injection flaws and ways to exploit the flaws. Moving on, you will get to know more about scripting and input validation flaws, AJAX, and the security issues related to AJAX.At the end of the book, you will use an automated technique called fuzzing to be able to identify flaws in a web application. Finally, you will understand the web application vulnerabilities and the ways in which they can be exploited using the tools in Kali Linux 2.0.Style and approachThis step-by-step guide covers each topic with detailed practical examples. Every concept is explained with the help of illustrations using the tools available in Kali Linux 2.0.


Web Penetration Testing with Kali Linux - Second Edition Related Books

Web Penetration Testing with Kali Linux - Second Edition
Language: en
Pages: 312
Authors: Juned Ahmed Ansari
Categories: Computers
Type: BOOK - Published: 2015-11-26 - Publisher: Packt Publishing

DOWNLOAD EBOOK

Build your defense against web attacks with Kali Linux 2.0About This Book• Gain a deep understanding of the flaws in web applications and exploit them in a pr
The Ultimate Kali Linux Book
Language: en
Pages: 742
Authors: Glen D. Singh
Categories: Computers
Type: BOOK - Published: 2022-02-24 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

The most comprehensive guide to ethical hacking and penetration testing with Kali Linux, from beginner to professional Key Features Learn to compromise enterpri
Kali Linux Web Penetration Testing Cookbook
Language: en
Pages: 297
Authors: Gilberto Nájera-Gutiérrez
Categories: Computers
Type: BOOK - Published: 2016-02-29 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book Familiarize yourself with the most common web v
Web Penetration Testing with Kali Linux
Language: en
Pages: 421
Authors: Gilberto Najera-Gutierrez
Categories: Computers
Type: BOOK - Published: 2018-02-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key
Web Penetration Testing with Kali Linux
Language: en
Pages: 312
Authors: Juned Ahmed Ansari
Categories: Computers
Type: BOOK - Published: 2015-11-26 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Build your defense against web attacks with Kali Linux 2.0 About This Book Gain a deep understanding of the flaws in web applications and exploit them in a prac