Web penetration testing with Kali Linux explore the methods and tools of ethical hacking with Kali Linux

Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Ka...

Full description

Bibliographic Details
Main Authors: Najera-Gutierrez, Gilberto, Ansari, Juned Ahmed (Author)
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2018
Edition:Third edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 03860nmm a2200409 u 4500
001 EB001954219
003 EBX01000000000000001117121
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781788623803 
050 4 |a QA76.9.A25 
100 1 |a Najera-Gutierrez, Gilberto 
245 0 0 |a Web penetration testing with Kali Linux  |b explore the methods and tools of ethical hacking with Kali Linux  |c Gilberto Najera-Gutierrez, Juned Ahmed Ansari 
250 |a Third edition 
260 |a Birmingham, UK  |b Packt Publishing  |c 2018 
300 |a 1 volume  |b illustrations 
505 0 |a Web penetration testing with Kali Linux : explore the methods and tools of ethical hacking with Kali Linux -- Dedication -- Packt Upsell -- Contributors -- Table of Contents -- Preface -- 1. Introduction to Penetration Testing and Web Applications -- 2. Setting Up Your Lab with Kali Linux -- 3. Reconnaissance and Profiling the Web Server -- 4. Authentication and Session Management Flaws -- 5. Detecting and Exploiting Injection-Based Flaws -- 6. Finding and Exploiting Cross-Site Scripting (XSS) Vulnerabilities -- 7. Cross-Site Request Forgery, Identification, and Exploitation -- 8. Attacking Flaws in Cryptographic Implementations -- 9. AJAX, HTML5, and Client-Side Attacks -- 10. Other Common Security Flaws in Web Applications -- 11. Using Automated Scanners on Web Applications -- Other Books You May Enjoy -- Index 
653 |a Kali Linux / http://id.loc.gov/authorities/names/n2014001932 
653 |a Web sites / Security measures 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Sites Web / Sécurité / Mesures 
653 |a Kali Linux / fast 
653 |a Computer networks / Security measures / fast 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a Web sites / Security measures / fast 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
700 1 |a Ansari, Juned Ahmed  |e author 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9781788623377 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781788623377/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 005.8 
520 |a Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers. At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux