Mastering Kali Linux for Web Penetration Testing

Mastering Kali Linux for Web Penetration Testing
Mastering Kali Linux for Web Penetration Testing
by 作者: Michael McPhee
ISBN-10 书号: 1784395072
ISBN-13 书号: 9781784395070
Publisher Finelybook 出版日期: 2017-06-28
Pages: 338


Book Description
You will start by delving into some common web application architectures in use,both in private and public cloud instances. You will also learn about the most common frameworks for testing,such as OWASP OGT version 4,and how to use them to guide your efforts. In the next section,you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely,you will understand how to better identify vulnerabilities,position and deploy exploits,compromise authentication and authorization,and test the resilience and exposure applications possess.
By the end of this book,you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design,development,and operation of your customers' web applications.
Contents
Chapter 1. Common Web Applications and Architectures
Chapter 2. Guidelines for Preparation and Testing
Chapter 3. Stalking Prey Through Target Recon
Chapter 4. Scanning for Vulnerabilities with Arachni
Chapter 5. Proxy Operations with OWASP ZAP and Burp Suite
Chapter 6. Infiltrating Sessions via Cross-Site Scripting
Chapter 7. Injection and Overflow Testing
Chapter 8. Exploiting Trust Through Cryptography Testing
Chapter 9. Stress Testing Authentication and Session Management
Chapter 10. Launching Client-Side Attacks
Chapter 11. Breaking the Application Logic
Chapter 12. Educating the Customer and Finishing Up

下载地址 Download
打赏
未经允许不得转载:finelybook » Mastering Kali Linux for Web Penetration Testing

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏