Mastering Kali Linux for Web Penetration Testing Front Cover

Mastering Kali Linux for Web Penetration Testing

  • Length: 338 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2017-06-28
  • ISBN-10: 1784395072
  • ISBN-13: 9781784395070
  • Sales Rank: #1566374 (See Top 100 Books)
Description

You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess.

By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers’ web applications.

Table of Contents

Chapter 1. Common Web Applications and Architectures
Chapter 2. Guidelines for Preparation and Testing
Chapter 3. Stalking Prey Through Target Recon
Chapter 4. Scanning for Vulnerabilities with Arachni
Chapter 5. Proxy Operations with OWASP ZAP and Burp Suite
Chapter 6. Infiltrating Sessions via Cross-Site Scripting
Chapter 7. Injection and Overflow Testing
Chapter 8. Exploiting Trust Through Cryptography Testing
Chapter 9. Stress Testing Authentication and Session Management
Chapter 10. Launching Client-Side Attacks
Chapter 11. Breaking the Application Logic
Chapter 12. Educating the Customer and Finishing Up

To access the link, solve the captcha.