Ethical Hacker’s Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks


Ethical Hacker’s Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition)
by Samir Kumar Rakshit(Author)
Publisher Finelybook 出版社: BPB Publications (May 23, 2022)
Language 语言: English
pages 页数: 472 pages
ISBN-10 书号: 9355512155
ISBN-13 书号: 9789355512154


Book Description
Discover security posture, vulnerabilities, and blind spots ahead of the threat actor

Key Features
● Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks.
● Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing.
● Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.
Description
The 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux.
A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts.
Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.

What you will learn
● Expose the OWASP top ten vulnerabilities, fuzzing, and dynamic scanning.
● Get well versed with various pentesting tools for web, mobile, and wireless pentesting.
● Investigate hidden vulnerabilities to safeguard critical data and application components.
● Implement security logging, application monitoring, and secure coding.
● Learn about various protocols, pentesting tools, and ethical hacking methods.

Who this book is for
This book is intended for pen testers, ethical hackers, security analysts, cyber professionals, security consultants, and anybody interested in learning about penetration testing, tools, and methodologies. Knowing concepts of penetration testing is preferable but not required.

Table of contents
1. Overview of Web and Related Technologies and Understanding the Application
2. Web Penetration Testing- Through Code Review
3. Web Penetration Testing-Injection Attacks
4. Fuzzing, Dynamic scanning of REST API and Web Application
5. Web Penetration Testing- Unvalidated Redirects/Forwards, SSRF
6. Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws
7. Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring
8. Exploiting File Upload Functionality and XXE Attack
9. Web Penetration Testing: Thick Client
10. Introduction to Network Pentesting
11. Introduction to Wireless Pentesting
12. Penetration Testing-Mobile App
13. Security Automation for Web Pentest
14. Setting up Pentest Lab

下载地址 Download
高速下载(不限速)
打赏
未经允许不得转载:finelybook » Ethical Hacker’s Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏