Computers & Internet Books:

Kali Linux Web Penetration Testing Cookbook

Click to share your rating 0 ratings (0.0/5.0 average) Thanks for your vote!

Format:

Paperback / softback
$144.00
Available from supplier

The item is brand new and in-stock with one of our preferred suppliers. The item will ship from a Mighty Ape warehouse within the timeframe shown.

Usually ships in 3-4 weeks
Free Delivery with Primate
Join Now

Free 14 day free trial, cancel anytime.

Buy Now, Pay Later with:

4 payments of $36.00 with Afterpay Learn more

6 weekly interest-free payments of $24.00 with Laybuy Learn more

Availability

Delivering to:

Estimated arrival:

  • Around 19-31 July using International Courier

Description

Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book * Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them * Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits * Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it Who This Book Is For This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools. What You Will Learn * Set up a penetration testing laboratory in a secure way * Find out what information is useful to gather when performing penetration tests and where to look for it * Use crawlers and spiders to investigate an entire website in minutes * Discover security vulnerabilities in web applications in the web browser and using command-line tools * Improve your testing efficiency with the use of automated vulnerability scanners * Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios * Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server * Create a malicious site that will find and exploit vulnerabilities in the user's web browser * Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's security In Detail Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing. This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users. Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities. Style and approach Taking a recipe-based approach to web security, this book has been designed to cover each stage of a penetration test, with descriptions on how tools work and why certain programming or configuration practices can become security vulnerabilities that may put a whole system, or network, at risk. Each topic is presented as a sequence of tasks and contains a proper explanation of why each task is performed and what it accomplishes.

Author Biography:

Gilberto Najera-Gutierrez leads the Security Testing Team (STT) at Sm4rt Security Services, one of the top security firms in Mexico. He is also an Offensive Security Certified Professional (OSCP), an EC-Council Certified Security Administrator (ECSA), and holds a master's degree in computer science with specialization in artificial intelligence. He has been working as a Penetration Tester since 2013 and has been a security enthusiast since high school; he has successfully conducted penetration tests on networks and applications of some of the biggest corporations in Mexico, such as government agencies and financial institutions.
Release date NZ
February 29th, 2016
Audience
  • General (US: Trade)
Country of Publication
United Kingdom
Imprint
Packt Publishing Limited
Pages
296
Publisher
Packt Publishing Limited
Dimensions
190x235x16
ISBN-13
9781784392918
Product ID
25000659

Customer reviews

Nobody has reviewed this product yet. You could be the first!

Write a Review

Marketplace listings

There are no Marketplace listings available for this product currently.
Already own it? Create a free listing and pay just 9% commission when it sells!

Sell Yours Here

Help & options

Filed under...