Web Penetration Testing with Kali Linux – Third Edition – آموزش تست نفوذ وب با کالی لینوکس

Web Penetration Testing with Kali Linux تست نفوذ وب با کالی لینوکس – نسخه سوم، با چگونگی راه اندازی یک آزمایشگاه برای کمک به درک و ماهیت و ساختار حمله به وب سایت ها و حملات کلاسیک در عمق زیاد را توضیح دهید. این نسخه کتاب با آخرین تغییرات کالی لینوکس و حملات اخیر به روز شده است. در شروع کتاب، شما به طور مفصل با مفاهیم هک و تست نفوذ ، درک عمیق از classicalSQL،معایب تزریق فرمان و ابزارهایی که در لینوکس کالی برای هک کردن برنامه های وب مرتبط است آشنا می شوید.

لینک دانلود کتاب Web Penetration Testing with Kali Linux – Third Edition

 

دانلود – حجم : 29 مگابايت

رمز فايل: technet24.ir

Book Details
February 2018
ISBN 139781788623377
Paperback 426 pages
Gilberto Najera-Gutierrez, Juned Ahmed Ansari
Packt Publishing

Book Description
Web Penetration Testing with Kali Linux – Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular.

From the start of the book, you’ll be given a thorough grounding in the concepts of hacking and penetration testing, and you’ll see the tools used in Kali Linux that relate to web application hacking. You’ll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws.

Web Penetration Testing with Kali Linux – Third Edition

There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack.

The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers.

At the end of the book, you’ll use an automated technique called fuzzing to identify flaws in a web application. Finally, you’ll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux.

Table of Contents
1: Introduction to Penetration Testing and Web Applications
2: Setting Up Your Lab with Kali Linux
3: Reconnaissance and Profiling the Web Server
4: Authentication and Session Management Flaws
5: Detecting and Exploiting Injection-Based Flaws
6: Finding and Exploiting Cross-Site Scripting (XSS) Vulnerabilities
7: Cross-Site Request Forgery, Identification, and Exploitation
8: Attacking Flaws in Cryptographic Implementations
9: AJAX, HTML5, and Client-Side Attacks
10: Other Common Security Flaws in Web Applications
11: Using Automated Scanners on Web Applications

What You Will Learn
Learn how to set up your lab with Kali Linux
Understand the core concepts of web penetration testing
Get to know the tools and techniques you need to use with Kali Linux
Identify the difference between hacking a web application and network hacking
Expose vulnerabilities present in web servers and their applications using server-side attacks
Understand the different techniques used to identify the flavor of web applications
See standard attacks such as exploiting cross-site request forgery and cross-site scripting flaws
Get an overview of the art of client-side attacks
Explore automated attacks such as fuzzing web applications

90%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.