E-book details

Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2

Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2

Gilberto Najera-Gutierrez

Ebook
Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing.
This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users.
Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.
  • 1. Setting it up
  • 2. Reconaissance
  • 3. Crawlers and spiders
  • 4. Finding vulnerabilities
  • 5. Automated scanners
  • 6. Exploitation: Low hanging fruits
  • 7. Exploitation: not so low
  • 8. Man in the Middle
  • 9. Client Side Attacks
  • 10. Mitigation of OWASP Top 10
  • Title: Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2
  • Author: Gilberto Najera-Gutierrez
  • Original title: Kali Linux Web Penetration Testing Cookbook. Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2
  • ISBN: 9781784390853, 9781784390853
  • Date of issue: 2016-02-29
  • Format: Ebook
  • Item ID: e_3az3
  • Publisher: Packt Publishing