Kali Linux Web Penetration Testing Cookbook - Second Edition: Identify, exploit, and test web application security with Kali Linux 2018.x
暫譯: Kali Linux 網頁滲透測試食譜 - 第二版:使用 Kali Linux 2018.x 識別、利用和測試網頁應用程式安全性
Gilberto Najera-Gutierrez
- 出版商: Packt Publishing
- 出版日期: 2018-08-31
- 定價: $1,650
- 售價: 8.0 折 $1,320
- 語言: 英文
- 頁數: 404
- 裝訂: Paperback
- ISBN: 1788991516
- ISBN-13: 9781788991513
-
相關分類:
資訊安全、kali-linux、Linux、Penetration-test
立即出貨 (庫存=1)
買這商品的人也買了...
相關主題
商品描述
Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security
Key Features
- Familiarize yourself with the most common web vulnerabilities
- Conduct a preliminary assessment of attack surfaces and run exploits in your lab
- Explore new tools in the Kali Linux ecosystem for web penetration testing
Book Description
Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.
Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools.
As you make your way through the book, you will learn how to use automated scanners to find security ?aws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively.
By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.
What you will learn
- Set up a secure penetration testing laboratory
- Use proxies, crawlers, and spiders to investigate an entire website
- Identify cross-site scripting and client-side vulnerabilities
- Exploit vulnerabilities that allow the insertion of code into web applications
- Exploit vulnerabilities that require complex setups
- Improve testing efficiency using automated vulnerability scanners
- Learn how to circumvent security controls put in place to prevent attacks
Who this book is for
Kali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.
Table of Contents
- Setting up Kali Linux and the Testing Lab
- Reconnaissance
- Using Proxies, Crawlers and Spiders
- Testing Authentication and Session Management
- Cross-Site Scripting and Client-Side Attacks
- Exploiting Injection Vulnerabilities
- Exploiting Platform Vulnerabilities
- Using Automated Scanners
- Bypassing Basic Security Controls
- Mitigation of OWASP Top 10 Vulnerabilities
商品描述(中文翻譯)
了解最常見的網路漏洞,並防止它們成為您網站安全的威脅
主要特點
- 熟悉最常見的網路漏洞
- 進行攻擊面初步評估並在實驗室中執行利用
- 探索Kali Linux生態系統中用於網路滲透測試的新工具
書籍描述
網路應用程式是惡意駭客的主要攻擊點,也是安全專業人員和滲透測試人員需要鎖定和保護的關鍵領域。Kali Linux是一個基於Linux的滲透測試平台,提供廣泛的測試工具,其中許多可用於執行網路滲透測試。
Kali Linux Web Penetration Testing Cookbook提供了您在滲透測試的每個階段所需的技能——從收集有關系統和應用程式的信息,到通過手動測試識別漏洞。您還將涵蓋漏洞掃描器的使用,並了解可能導致整個系統被攻陷的基本和進階利用技術。您將從設置測試實驗室開始,探索Kali Linux中包含的工具的最新功能,並使用OWASP ZAP、Burp Suite及其他網路代理和安全測試工具執行各種任務。
在閱讀本書的過程中,您將學會如何使用自動掃描器來發現網路應用程式中的安全漏洞,並了解如何繞過基本的安全控制。在結尾章節中,您將在開放網路應用程式安全專案(OWASP)的背景下回顧所學的內容,以及您最有可能遇到的十大網路應用程式漏洞,讓您具備有效對抗這些漏洞的能力。
到本書結束時,您將獲得識別、利用和防止網路應用程式漏洞所需的技能。
您將學到什麼
- 設置安全的滲透測試實驗室
- 使用代理、爬蟲和蜘蛛來調查整個網站
- 識別跨站腳本和客戶端漏洞
- 利用允許將代碼插入網路應用程式的漏洞
- 利用需要複雜設置的漏洞
- 使用自動漏洞掃描器提高測試效率
- 學習如何繞過為防止攻擊而設置的安全控制
本書適合誰
Kali Linux Web Penetration Testing Cookbook適合IT專業人員、網路開發人員、安全愛好者和希望獲得如何發現、利用和防止網路應用程式安全漏洞的可及參考的安全專業人員。操作Linux環境的基本知識和對安全技術及工具的先前接觸是必要的。
目錄
- 設置Kali Linux和測試實驗室
- 偵查
- 使用代理、爬蟲和蜘蛛
- 測試身份驗證和會話管理
- 跨站腳本和客戶端攻擊
- 利用注入漏洞
- 利用平台漏洞
- 使用自動掃描器
- 繞過基本安全控制
- 減輕OWASP十大漏洞