Mastering Kali Linux for Web Penetration Testing

Mastering Kali Linux for Web Penetration Testing
Author :
Publisher : Packt Publishing Ltd
Total Pages : 332
Release :
ISBN-10 : 9781784396213
ISBN-13 : 1784396214
Rating : 4/5 (214 Downloads)

Book Synopsis Mastering Kali Linux for Web Penetration Testing by : Michael McPhee

Download or read book Mastering Kali Linux for Web Penetration Testing written by Michael McPhee and published by Packt Publishing Ltd. This book was released on 2017-06-28 with total page 332 pages. Available in PDF, EPUB and Kindle. Book excerpt: Master the art of exploiting advanced web penetration techniques with Kali Linux 2016.2 About This Book Make the most out of advanced web pen-testing techniques using Kali Linux 2016.2 Explore how Stored (a.k.a. Persistent) XSS attacks work and how to take advantage of them Learn to secure your application by performing advanced web based attacks. Bypass internet security to traverse from the web to a private network. Who This Book Is For This book targets IT pen testers, security consultants, and ethical hackers who want to expand their knowledge and gain expertise on advanced web penetration techniques. Prior knowledge of penetration testing would be beneficial. What You Will Learn Establish a fully-featured sandbox for test rehearsal and risk-free investigation of applications Enlist open-source information to get a head-start on enumerating account credentials, mapping potential dependencies, and discovering unintended backdoors and exposed information Map, scan, and spider web applications using nmap/zenmap, nikto, arachni, webscarab, w3af, and NetCat for more accurate characterization Proxy web transactions through tools such as Burp Suite, OWASP's ZAP tool, and Vega to uncover application weaknesses and manipulate responses Deploy SQL injection, cross-site scripting, Java vulnerabilities, and overflow attacks using Burp Suite, websploit, and SQLMap to test application robustness Evaluate and test identity, authentication, and authorization schemes and sniff out weak cryptography before the black hats do In Detail You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess. By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers' web applications. Style and approach An advanced-level guide filled with real-world examples that will help you take your web application's security to the next level by using Kali Linux 2016.2.


Mastering Kali Linux for Web Penetration Testing Related Books

Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 501
Authors: Vijay Kumar Velu
Categories: Computers
Type: BOOK - Published: 2017-06-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers. About This Book Employ advanced p
Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 499
Authors: Robert W. Beggs
Categories: Computers
Type: BOOK - Published: 2014-06-24 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodolo
Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 540
Authors: Vijay Kumar Velu
Categories: Computers
Type: BOOK - Published: 2019-01-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key FeaturesEmploy advanced pentesting
Mastering Kali Linux for Web Penetration Testing
Language: en
Pages: 332
Authors: Michael McPhee
Categories: Computers
Type: BOOK - Published: 2017-06-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Master the art of exploiting advanced web penetration techniques with Kali Linux 2016.2 About This Book Make the most out of advanced web pen-testing techniques
Mastering Kali Linux Wireless Pentesting
Language: en
Pages: 310
Authors: Jilumudi Raghu Ram
Categories: Computers
Type: BOOK - Published: 2016-02-25 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Test your wireless network's security and master advanced wireless penetration techniques using Kali Linux About This Book Develop your skills using attacks suc