Kali Linux Web Penetration Testing Cookbook – Second Edition – تست نفوذ وب با کالی لینوکس

Kali Linux Web Penetration Testing Cookbook – آزمون نفوذپذیری یا آزمون نفوذ روشی برای تخمین میزان امنیت یک کامپیوتر (معمولاً سرور) یا یک شبکه است که با شبیه‌سازی حملات یک حمله‌کننده (هکر) صورت می‌گیرد. در این روش به کمک نرم افزار کالی لینوکس تمام سیستم و نرم‌افزارها و سرویس‌های نصب شده روی آن برای یافتن مشکلات امنیتی آزمایش می‌شوند و سپس اقدام به رفع مشکلات موجود می‌شود. کتاب آموزشی Kali Linux Web Penetration Testing شما با تکنیک ها و ترفندهای هک/تست نفوذ وب آشنا می شوید.

لينک دانلود کتاب تست نفوذ وب با کالی لینوکس – Kali Linux Web Penetration Testing Cookbook

 

دانلودحجم: 30 مگابايت

رمز فايل: technet24.ir

Book Details
ISBN 139781788991513
Gilberto Najera-Gutierrez
Packt Publishing
August 2018
Paperback404 pages

Book Description

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.

پست های مرتبط

Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools.

As you make your way through the book, you will learn how to use automated scanners to find security flaws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively.

By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.

Table of Contents

1: Setting Up Kali Linux and the Testing Lab
2: Reconnaissance
3: Using Proxies, Crawlers, and Spiders
4: Testing Authentication and Session Management
5: Cross-Site Scripting and Client-Side Attacks
6: Exploiting Injection Vulnerabilities
7: Exploiting Platform Vulnerabilities
8: Using Automated Scanners
9: Bypassing Basic Security Controls
10: Mitigation of OWASP Top 10 Vulnerabilities

What You Will Learn
Set up a secure penetration testing laboratory
Use proxies, crawlers, and spiders to investigate an entire website
Identify cross-site scripting and client-side vulnerabilities
Exploit vulnerabilities that allow the insertion of code into web applications
Exploit vulnerabilities that require complex setups
Improve testing efficiency using automated vulnerability scanners
Learn how to circumvent security controls put in place to prevent attacks

80%
Awesome
  • Criteria
2 دیدگاه
  1. omidsarab says

    اگه امکانش هست در زمینه کالی منابع آموزشی بیشتری در سایت قرار دهید. درکل ممنونم بابت مطالب خوبتون

  2. arsalan681 says

    کتاب خوبیه تشکر

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.