Nicht aus der Schweiz? Besuchen Sie lehmanns.de
Kali Linux Web Penetration Testing Cookbook - Gilberto Najera-Gutierrez

Kali Linux Web Penetration Testing Cookbook

Identify, exploit, and prevent web application vulnerabilities with Kali Linux 2018.x, 2nd Edition
Buch | Softcover
404 Seiten
2018 | 2nd Revised edition
Packt Publishing Limited (Verlag)
978-1-78899-151-3 (ISBN)
CHF 69,80 inkl. MwSt
Kali Linux is the most popular open-source penetration toolkit used for effective web penetration testing. This book will teach you, in the form of step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure.
Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security

Key Features

Familiarize yourself with the most common web vulnerabilities
Conduct a preliminary assessment of attack surfaces and run exploits in your lab
Explore new tools in the Kali Linux ecosystem for web penetration testing

Book DescriptionWeb applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.

Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools.

As you make your way through the book, you will learn how to use automated scanners to find security flaws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively.

By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.

What you will learn

Set up a secure penetration testing laboratory
Use proxies, crawlers, and spiders to investigate an entire website
Identify cross-site scripting and client-side vulnerabilities
Exploit vulnerabilities that allow the insertion of code into web applications
Exploit vulnerabilities that require complex setups
Improve testing efficiency using automated vulnerability scanners
Learn how to circumvent security controls put in place to prevent attacks

Who this book is forKali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.

Gilberto Najera-Gutierrez is an experienced penetration tester currently working for one of the best security testing teams in Australia. He has successfully conducted penetration tests on networks and web applications for top corporations, government agencies, and financial institutions in Mexico and Australia. Gilberto also holds world-leading professional certifications, such as Offensive Security Certified Professional (OSCP), GIAC Exploit Researcher, and Advanced Penetration Tester (GXPN).

Table of Contents

Setting up Kali Linux and the Testing Lab
Reconnaissance
Using Proxies, Crawlers and Spiders
Testing Authentication and Session Management
Cross-Site Scripting and Client-Side Attacks
Exploiting Injection Vulnerabilities
Exploiting Platform Vulnerabilities
Using Automated Scanners
Bypassing Basic Security Controls
Mitigation of OWASP Top 10 Vulnerabilities

Erscheinungsdatum
Verlagsort Birmingham
Sprache englisch
Maße 75 x 93 mm
Themenwelt Informatik Betriebssysteme / Server Unix / Linux
Informatik Netzwerke Sicherheit / Firewall
ISBN-10 1-78899-151-6 / 1788991516
ISBN-13 978-1-78899-151-3 / 9781788991513
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich
das umfassende Handbuch

von Dirk Deimeke; Daniel van Soest; Stefan Kania

Buch | Hardcover (2023)
Rheinwerk (Verlag)
CHF 97,85
das umfassende Handbuch

von Michael Kofler

Buch | Hardcover (2023)
Rheinwerk (Verlag)
CHF 69,85
Die wichtigen Befehle

von Daniel J. Barrett

Buch | Softcover (2024)
O'Reilly (Verlag)
CHF 23,65