eBooks-it.org Logo
eBooks-IT.org Inner Image

Web Penetration Testing with Kali Linux

2nd Edition
Web Penetration Testing with Kali Linux Image

Book Details:

Publisher:Packt Publishing
Series: Packt
Author:Juned Ahmed Ansari
Edition:2
ISBN-10:1783988525
ISBN-13:9781783988525
Pages:312
Published:Nov 26 2015
Posted:Aug 02 2016
Language:English
Book format:PDF
Book size:11.11 MB

Book Description:

Build your defense against web attacks with Kali Linux 2.0 About This Book * Gain a deep understanding of the flaws in web applications and exploit them in a practical manner * Get hands-on web application hacking experience with a range of tools in Kali Linux 2.0 * Develop the practical skills required to master multiple tools in the Kali Linux 2.0 toolkit Who This Book Is For If you are already working as a network penetration tester and want to expand your knowledge of web application hacking, then this book tailored for you. Those who are interested in learning more about the Kali Sana tools that are used to test web applications will find this book a thoroughly useful and interesting guide. What You Will Learn * Set up your lab with Kali Linux 2.0 * Identify the difference between hacking a web application and network hacking * Understand the different techniques used to identify the flavor of web applications * Expose vulnerabilities present in web servers and their applications using server-side attacks * Use SQL and cross-site scripting (XSS) attacks * Check for XSS flaws using the burp suite proxy * Find out about the mitigation techniques used to negate the effects of the Injection and Blind SQL attacks In Detail Kali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It contains several hundred tools aimed at various information security tasks such as penetration testing, forensics, and reverse engineering. At the beginning of the book, you will be introduced to the concepts of hacking and penetration testing and will get to know about the tools used in Kali Linux 2.0 that relate to web application hacking. Then, you will gain a deep understanding of SQL and command injection flaws and ways to exploit the flaws. Moving on, you will get to know more about scripting and input validation flaws, AJAX, and the security issues related to AJAX. At the end of the book, you will use an automated technique called fuzzing to be able to identify flaws in a web application. Finally, you will understand the web application vulnerabilities and the ways in which they can be exploited using the tools in Kali Linux 2.0. Style and approach This step-by-step guide covers each topic with detailed practical examples. Every concept is explained with the help of illustrations using the tools available in Kali Linux 2.0.

Download Link:

Related Books:

Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux Image
A practical guide to implementing penetration testing strategies on websites, web applications, and standard web protocols with Kali Linux Overview Learn key reconnaissance concepts needed as a penetration tester Attack and exploit key features, authentication, and sessions on web applications Learn how to protect systems, write reports, and sell web penetration testing services In Detail Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web applications are developed in a very secure environment and have an ...

Basic Security Testing with Kali Linux

Basic Security Testing with Kali Linux Image
With computer hacking attacks making headline news on a frequent occasion, it is time for companies and individuals to take a more active stance in securing their computer systems. Kali Linux is an Ethical Hacking platform that allows good guys to use the same tools and techniques that a hacker would use so they can find issues with their security before the bad guys do. In Basic Security Testing with Kali Linux, you will learn basic examples of how hackers find out information about your company, locate weaknesses in your security and how they gain access to your system. This hands-on, step by step learning book covers topics like: Kali Linux Introduction and Overview Metasploit Metasploitable 2 Tutorials Information Gathering A section on Sho...

Kali Linux Web Penetration Testing Cookbook

Kali Linux Web Penetration Testing Cookbook Image
Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book * Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them * Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits * Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it Who This Book Is For This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environm...



2007 - 2021 © eBooks-IT.org