Mastering Kali Linux for Web Penetration Testing کتاب مرجع کالی لینوکس برای تست نفوذ به وب

تست نفوذ یا ارزیابی امنیتی روشی است که توسط آن قادر خواهیم بود تا آسیب پذیری های موجود در نرم افزارها، شبکه، وب سایت و بانک های اطلاعاتی خود را شناسایی کرده و پیش از آنکه نفوذگران واقعی به سیستم وارد شوند، امنیت سیستم خود را افزایش دهیم.این روش با استفاده از ارزیابی جنبه های مختلف امنیتی کمک می کند تا با کاهش دادن ریسک های امنیتی موجود، احتمال نفوذ غیرمجاز به شبکه را کاهش دهیم.

لینک دانلود

 Mastering Kali Linux for Web Penetration Testing
حجم: 28 مگابایت

دانلود
رمز فایل: technet24.ir

Mastering Kali Linux for Web Penetration Testing

ISBN 139781784395070
Paperback338 pages
June 2017

Book Description
You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess.

By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers’ web applications.

Table of Contents
1: Common Web Applications and Architectures
2: Guidelines for Preparation and Testing
3: Stalking Prey Through Target Recon
4: Scanning for Vulnerabilities with Arachni
5: Proxy Operations with OWASP ZAP and Burp Suite
6: Infiltrating Sessions via Cross-Site Scripting
7: Injection and Overflow Testing
8: Exploiting Trust Through Cryptography Testing
9: Stress Testing Authentication and Session Management
10: Launching Client-Side Attacks
11: Breaking the Application Logic
12: Educating the Customer and Finishing Up

What You Will Learn
Establish a fully-featured sandbox for test rehearsal and risk-free investigation of applications
Enlist open-source information to get a head-start on enumerating account credentials, mapping potential dependencies, and discovering unintended backdoors and exposed information
Map, scan, and spider web applications using nmap/zenmap, nikto, arachni, webscarab, w3af, and NetCat for more accurate characterization
Proxy web transactions through tools such as Burp Suite, OWASP’s ZAP tool, and Vega to uncover application weaknesses and manipulate responses
Deploy SQL injection, cross-site scripting, Java vulnerabilities, and overflow attacks using Burp Suite, websploit, and SQLMap to test application robustness
Evaluate and test identity, authentication, and authorization schemes and sniff out weak cryptography before the black hats do

Authors
Michael McPhee

Michael McPhee is a systems engineer at Cisco in New York, where he has worked for the last 4 years and has focused on cyber security, switching, and routing. Mike’s current role sees him consulting on security and network infrastructures, and he frequently runs clinics and delivers training to help get his customers up to speed. Suffering from a learning addiction, Mike has obtained the following certifications along the way: CEH, CCIE R&S, CCIE Security, CCIP, CCDP, ITILv3, and the Cisco Security White Belt. He is currently working on his VCP6-DV certification, following his kids to soccer games and tournaments, traveling with his wife and kids to as many places as possible, and scouting out his future all-grain beer home brewing rig. He also spends considerable time breaking his home network (for science!), much to the family’s dismay.

Prior to joining Cisco, Mike spent 6 years in the U.S. Navy and another 10 working on communications systems as a systems engineer and architect for defense contractors, where he helped propose, design, and develop secure command and control networks and electronic warfare systems for the US DoD and NATO allies.

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.