Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux
Author :
Publisher : Packt Publishing Ltd
Total Pages : 421
Release :
ISBN-10 : 9781788623803
ISBN-13 : 1788623800
Rating : 4/5 (03 Downloads)

Book Synopsis Web Penetration Testing with Kali Linux by : Gilberto Najera-Gutierrez

Download or read book Web Penetration Testing with Kali Linux written by Gilberto Najera-Gutierrez and published by Packt Publishing Ltd. This book was released on 2018-02-28 with total page 421 pages. Available in PDF, EPUB and Kindle. Book excerpt: Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key Features Know how to set up your lab with Kali Linux Discover the core concepts of web penetration testing Get the tools and techniques you need with Kali Linux Book Description Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers. At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux. What you will learn Learn how to set up your lab with Kali Linux Understand the core concepts of web penetration testing Get to know the tools and techniques you need to use with Kali Linux Identify the difference between hacking a web application and network hacking Expose vulnerabilities present in web servers and their applications using server-side attacks Understand the different techniques used to identify the flavor of web applications See standard attacks such as exploiting cross-site request forgery and cross-site scripting flaws Get an overview of the art of client-side attacks Explore automated attacks such as fuzzing web applications Who this book is for Since this book sets out to cover a large number of tools and security fields, it can work as an introduction to practical security skills for beginners in security. In addition, web programmers and also system administrators would benefit from this rigorous introduction to web penetration testing. Basic system administration skills are necessary, and the ability to read code is a must.


Web Penetration Testing with Kali Linux Related Books

Web Penetration Testing with Kali Linux
Language: en
Pages: 421
Authors: Gilberto Najera-Gutierrez
Categories: Computers
Type: BOOK - Published: 2018-02-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key
Web Penetration Testing with Kali Linux
Language: en
Pages: 496
Authors: Joseph Muniz
Categories: Computers
Type: BOOK - Published: 2013-09-25 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Web Penetration Testing with Kali Linux contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-
Kali Linux Penetration Testing Bible
Language: en
Pages: 559
Authors: Gus Khawaja
Categories: Computers
Type: BOOK - Published: 2021-04-26 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

Your ultimate guide to pentesting with Kali Linux Kali is a popular and powerful Linux distribution used by cybersecurity professionals around the world. Penetr
The Ultimate Kali Linux Book
Language: en
Pages: 742
Authors: Glen D. Singh
Categories: Computers
Type: BOOK - Published: 2022-02-24 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

The most comprehensive guide to ethical hacking and penetration testing with Kali Linux, from beginner to professional Key Features Learn to compromise enterpri
Hands-On Penetration Testing with Kali NetHunter
Language: en
Pages: 289
Authors: Glen D. Singh
Categories: Computers
Type: BOOK - Published: 2019-02-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Convert Android to a powerful pentesting platform. Key FeaturesGet up and running with Kali Linux NetHunter Connect your Android device and gain full control ov