Veze, linkovi
Kompjuter biblioteka
Korpa
Kali Linux Web Penetration Testing Cookbook

Unix, Linux Unix, Linux

Kali Linux Web Penetration Testing Cookbook

Autor: Gilberto Nájera-Gutiérrez
Broj strana: 296
ISBN broj: 9781784392918
Izdavač: PACKT PUBLISHING PACKT PUBLISHING
Godina izdanja: 2016.

                 
Twitter   Facebook   Linkedin   Pinterest   Email
                 
Predlog za prevod

 

What You Will Learn

  • Set up a penetration testing laboratory in a secure way
  • Find out what information is useful to gather when performing penetration tests and where to look for it
  • Use crawlers and spiders to investigate an entire website in minutes
  • Discover security vulnerabilities in web applications in the web browser and using command-line tools
  • Improve your testing efficiency with the use of automated vulnerability scanners
  • Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios
  • Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server
  • Create a malicious site that will find and exploit vulnerabilities in the user's web browser
  • Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's security

Book Description

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing.

This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users.

Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.

Authors

Gilberto Nájera-Gutiérrez

Gilberto Nájera-Gutiérrez leads the Security Testing Team (STT) at Sm4rt Security Services, one of the top security firms in Mexico.

He is also an Offensive Security Certified Professional (OSCP), an EC-Council Certified Security Administrator (ECSA), and holds a master's degree in computer science with specialization in artificial intelligence.

He has been working as a Penetration Tester since 2013 and has been a security enthusiast since high school; he has successfully conducted penetration tests on networks and applications of some of the biggest corporations in Mexico, such as government agencies and financial institutions.

Table of Contents

Chapter 1: Setting Up Kali Linux
Chapter 2: Reconnaissance
Chapter 3: Crawlers and Spiders
Chapter 4: Finding Vulnerabilities
Chapter 5: Automated Scanners
Chapter 6: Exploitation – Low Hanging Fruits
Chapter 7: Advanced Exploitation
Chapter 8: Man in the Middle Attacks
Chapter 9: Client-Side Attacks and Social Engineering
Chapter 10: Mitigation of OWASP Top 10

 

Komentari

• Dragan Petrović
Voleo bih da prevedete i izdate ovu knjigu ,verovatno ima dosta informacija za korišćenje kali linuxa i rado bih je kupio ,drugarski pozdrav.

Ostavite komentar Ostavite komentar

 

Preporučujemo

SuSe Linux 10 bez tajni

SuSe Linux 10 bez tajni

Popust cena:
1060.00 rsd

Linux za mreže

Linux za mreže

Popust cena:
2200.00 rsd

Veze, linkovi
Linkedin Twitter Facebook
 
     
 
© Sva prava pridržana, Kompjuter biblioteka, Beograd, Obalskih radnika 4a, Telefon: +381 11 252 0 272