Practical Web Penetration Testing
暫譯: 實用的網頁滲透測試
Gus Khawaja
- 出版商: Packt Publishing
- 出版日期: 2018-06-22
- 售價: $1,630
- 貴賓價: 9.5 折 $1,549
- 語言: 英文
- 頁數: 294
- 裝訂: Paperback
- ISBN: 1788624033
- ISBN-13: 9781788624039
-
相關分類:
Metasploit
立即出貨 (庫存=1)
買這商品的人也買了...
-
$520$406 -
$1,925$1,829 -
$407精通 Elastic Stack (Mastering Elastic Stack)
-
$354$336 -
$2,860$2,717 -
$2,190$2,081
商品描述
Learn how to execute web application penetration testing end-to-end
Key Features
- Build an end-to-end threat model landscape for web application security
- Learn both web application vulnerabilities and web intrusion testing
- Associate network vulnerabilities with a web application infrastructure
Book Description
Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.
To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.
By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.
What you will learn
- Learn how to use Burp Suite effectively
- Use Nmap, Metasploit, and more tools for network infrastructure tests
- Practice using all web application hacking tools for intrusion tests using Kali Linux
- Learn how to analyze a web application using application threat modeling
- Know how to conduct web intrusion tests
- Understand how to execute network infrastructure tests
- Master automation of penetration testing functions for maximum efficiency using Python
Who This Book Is For
Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.
Table of Contents
- Building a Vulnerable Web Application Lab
- Kali Linux Installation
- Delving Deep into the Usage of Kali Linux
- All About Using Burp Suite
- Understanding Web Application Vulnerabilities
- Application Security Pre-Engagement
- Application Threat Modeling
- Source Code Review
- Network Penetration Testing
- Web Intrusion Tests
- Pentest Automation Using Python
- Appendix A: Nmap Cheat Sheet
- Appendix B: Metasploit Cheat Sheet
- Appendix C: Netcat Cheat Sheet
- Appendix D: Networking Reference Section
- Appendix E: Python Quick Reference
商品描述(中文翻譯)
學習如何執行端到端的網路應用程式滲透測試
主要特點
- 建立一個端到端的威脅模型景觀以增強網路應用程式安全性
- 學習網路應用程式漏洞及網路入侵測試
- 將網路漏洞與網路應用程式基礎架構相關聯
書籍描述
全球各地的公司都希望聘請專注於應用程式安全的專業人士。《實用網路滲透測試》正是針對這一趨勢,教你如何使用真實情境進行應用程式安全測試。
首先,你將設置一個環境來執行網路應用程式滲透測試。接著,你將探索不同的滲透測試概念,例如威脅建模、入侵測試、基礎架構安全威脅等,並結合像是 Python 腳本自動化等進階概念。一旦你掌握了基礎知識,你將發現如何端到端地實施 Metasploit、Burp Suite 和 Kali Linux 等工具。許多公司使用 Agile 或 Waterfall 方法將專案交付到生產環境。本書將指導你如何協助任何公司進行其 SDLC 方法,並幫助你成為應用程式安全專家。
在本書結束時,你將擁有使用不同滲透測試工具的實作知識。
你將學到什麼
- 學習如何有效使用 Burp Suite
- 使用 Nmap、Metasploit 等工具進行網路基礎架構測試
- 練習使用所有網路應用程式駭客工具進行 Kali Linux 的入侵測試
- 學習如何使用應用程式威脅建模分析網路應用程式
- 了解如何進行網路入侵測試
- 理解如何執行網路基礎架構測試
- 掌握使用 Python 自動化滲透測試功能以達到最大效率
本書適合誰
如果你是安全專業人士、滲透測試人員或希望使用最新和最受歡迎工具執行滲透測試的利益相關者,《實用網路滲透測試》將非常適合你。具備基本的倫理駭客知識將是額外的優勢。
目錄
- 建立一個易受攻擊的網路應用程式實驗室
- Kali Linux 安裝
- 深入了解 Kali Linux 的使用
- 全面了解使用 Burp Suite
- 理解網路應用程式漏洞
- 應用程式安全預先介入
- 應用程式威脅建模
- 源代碼審查
- 網路滲透測試
- 網路入侵測試
- 使用 Python 進行滲透測試自動化
- 附錄 A: Nmap 快速參考
- 附錄 B: Metasploit 快速參考
- 附錄 C: Netcat 快速參考
- 附錄 D: 網路參考部分
- 附錄 E: Python 快速參考