Деталі електронної книги

Practical Web Penetration Testing. Secure web applications using Burp Suite, Nmap, Metasploit, and more

Practical Web Penetration Testing. Secure web applications using Burp Suite, Nmap, Metasploit, and more

Gus Khawaja

Eлектронна книга
Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.
To start with, you’ll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.
By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.
  • 1. Building a Vulnerable Web Application Lab
  • 2. Kali Linux Installation
  • 3. Delving Deep into the Usage of Kali Linux
  • 4. All About Using Burp Suite
  • 5. Understanding Web Application Vulnerabilities
  • 6. Application Security Pre-Engagement
  • 7. Application Threat Modeling
  • 8. Source Code Review
  • 9. Network Penetration Testing
  • 10. Web Intrusion Tests
  • 11. Pentest Automation Using Python
  • 12. Appendix A: Nmap Cheat Sheet
  • 13. Appendix B: Metasploit Cheat Sheet
  • 14. Appendix C: Netcat Cheat Sheet
  • 15. Appendix D: Networking Reference Section
  • 16. Appendix E: Python Quick Reference
  • Назва: Practical Web Penetration Testing. Secure web applications using Burp Suite, Nmap, Metasploit, and more
  • Автор: Gus Khawaja
  • Оригінальна назва: Practical Web Penetration Testing. Secure web applications using Burp Suite, Nmap, Metasploit, and more
  • ISBN: 9781788628723, 9781788628723
  • Дата видання: 2018-06-22
  • Формат: Eлектронна книга
  • Ідентифікатор видання: e_14yx
  • Видавець: Packt Publishing