Web Penetration Testing with Kali Linux, 3rd Edition

Explore the methods and tools of ethical hacking with Kali Linux



Bookstore > Books > Web Penetration Testing with Kali Linux, 3rd Edition

Price$49.99 - $71.77
Rating
AuthorsGilberto Najera-Gutierrez, Juned Ahmed Ansari
PublisherPackt Publishing
Published2018
Pages426
LanguageEnglish
FormatPaper book / ebook (PDF)
ISBN-101788623371
ISBN-139781788623377
EBook Hardcover Paperback

Web Penetration Testing with Kali Linux - 3rd Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular.

From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws.

There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack.

The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers.

At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux.



4 5 24

Similar Books


Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux

by Joseph Muniz, Aamir Lakhani

Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities.Even though web applications are developed in a very secure ...

Price:  $29.99  |  Publisher:  Packt Publishing  |  Release:  2013

Web Penetration Testing with Kali Linux, 2nd Edition

Web Penetration Testing with Kali Linux, 2nd Edition

by Juned Ahmed Ansari

Kali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It contains several hundred tools aimed at various information security tasks such as penetration testing, forensics, and reverse engineering.At the beginning of the book, you will be introduced to the...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2015

Kali Linux Web Penetration Testing Cookbook, 2nd Edition

Kali Linux Web Penetration Testing Cookbook, 2nd Edition

by Gilberto Najera-Gutierrez

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.Kali Linux Web...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2018

Mastering Kali Linux Wireless Pentesting

Mastering Kali Linux Wireless Pentesting

by Brian Sak, Jilumudi Raghu Ram

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.This book will take you on a journey where you will learn to m...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2016

Beginning Ethical Hacking with Kali Linux

Beginning Ethical Hacking with Kali Linux

by Sanjib Sinha

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you'll move on to an introduction to...

Price:  $32.60  |  Publisher:  Apress  |  Release:  2018

Kali Linux Wireless Penetration Testing

Kali Linux Wireless Penetration Testing

by Vivek Ramachandran, Cameron Buchanan

As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes.Kali Linux Wireless Penetration Testing Beginner&#...

Price:  $7.75  |  Publisher:  Packt Publishing  |  Release:  2015

Penetration Testing with the Bash shell

Penetration Testing with the Bash shell

by Keith Makan

This book teaches you to take your problem solving capabilities to the next level with the Bash shell, to assess network and application level security by leveraging the power of the command-line tools available with Kali Linux.The book begins by introducing some of the fundamental bash scripting and information processing tools. Building...

Price:  $13.99  |  Publisher:  Packt Publishing  |  Release:  2014

Kali Linux 2018: Assuring Security by Penetration Testing, 4th Edition

Kali Linux 2018: Assuring Security by Penetration Testing, 4th Edition

by Shiva V. N Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration ...

Price:  $44.99  |  Publisher:  Packt Publishing  |  Release:  2018