eBooks-it.org Logo
eBooks-IT.org Inner Image

Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux Image

Book Details:

Publisher:Packt Publishing
Series: Packt
Author:Joseph Muniz
Edition:1
ISBN-10:1782163166
ISBN-13:9781782163169
Pages:342
Published:Sep 25 2013
Posted:Nov 19 2014
Language:English
Book format:PDF
Book size:19.26 MB

Book Description:

A practical guide to implementing penetration testing strategies on websites, web applications, and standard web protocols with Kali Linux Overview Learn key reconnaissance concepts needed as a penetration tester Attack and exploit key features, authentication, and sessions on web applications Learn how to protect systems, write reports, and sell web penetration testing services In Detail Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web applications are developed in a very secure environment and have an intrusion detection system and firewall in place to detect and prevent any malicious activity, open ports are a pre-requisite for conducting online business. These ports serve as an open door for attackers to attack these applications. As a result, penetration testing becomes essential to test the integrity of web-applications. Web Penetration Testing with Kali Linux is a hands-on guide that will give you step-by-step methods on finding vulnerabilities and exploiting web applications. "Web Penetration Testing with Kali Linux" looks at the aspects of web penetration testing from the mind of an attacker. It provides real-world, practical step-by-step instructions on how to perform web penetration testing exercises. You will learn how to use network reconnaissance to pick your targets and gather information. Then, you will use server-side attacks to expose vulnerabilities in web servers and their applications. Client attacks will exploit the way end users use web applications and their workstations. You will also learn how to use open source tools to write reports and get tips on how to sell penetration tests and look out for common pitfalls. On the completion of this book, you will have the skills needed to use Kali Linux for web penetration tests and expose vulnerabilities on web applications and clients that access them. What you will learn from this book Perform vulnerability reconnaissance to gather information on your targets Expose server vulnerabilities and take advantage of them to gain privileged access Exploit client-based systems using web application protocols Learn how to use SQL and cross-site scripting (XSS) attacks Steal authentications through session hijacking techniques Harden systems so other attackers do not exploit them easily Generate reports for penetration testers Learn tips and trade secrets from real world penetration testers Approach "Web Penetration Testing with Kali Linux" contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-step instructions with lot of screenshots. It is written in an easy to understand language which will further simplify the understanding for the user.

Download Link:

Related Books:

Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux Image
2nd Edition
Build your defense against web attacks with Kali Linux 2.0 About This Book * Gain a deep understanding of the flaws in web applications and exploit them in a practical manner * Get hands-on web application hacking experience with a range of tools in Kali Linux 2.0 * Develop the practical skills required to master multiple tools in the Kali Linux 2.0 toolkit Who This Book Is For If you are already working as a network penetration tester and want to expand your knowledge of web application hacking, then this book tailored for you. Those who are interested in learning more about the Kali Sana tools that are used to test web applications will find this...

Basic Security Testing with Kali Linux

Basic Security Testing with Kali Linux Image
With computer hacking attacks making headline news on a frequent occasion, it is time for companies and individuals to take a more active stance in securing their computer systems. Kali Linux is an Ethical Hacking platform that allows good guys to use the same tools and techniques that a hacker would use so they can find issues with their security before the bad guys do. In Basic Security Testing with Kali Linux, you will learn basic examples of how hackers find out information about your company, locate weaknesses in your security and how they gain access to your system. This hands-on, step by step learning book covers topics like: Kali Linux Introduction and Overview Metasploit Metasploitable 2 Tutorials Information Gathering A section on Sho...

Kali Linux Web Penetration Testing Cookbook

Kali Linux Web Penetration Testing Cookbook Image
Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book * Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them * Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits * Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it Who This Book Is For This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environm...



2007 - 2021 © eBooks-IT.org