|
|
|
|
LEADER |
00000cam a2200000 4500 |
001 |
EBOOKCENTRAL_ocn951671598 |
003 |
OCoLC |
005 |
20240329122006.0 |
006 |
m o d |
007 |
cr |n||||||||| |
008 |
160301e20160229enk o 000 0 eng d |
040 |
|
|
|a COO
|b eng
|e pn
|c COO
|d EBLCP
|d VT2
|d OCLCO
|d OCLCF
|d CHVBK
|d DEBBG
|d FEM
|d IDB
|d YDXCP
|d IDEBK
|d DEBSZ
|d OCLCQ
|d OCLCO
|d OCLCQ
|d MERUC
|d OCLCQ
|d OCLCO
|d REB
|d WYU
|d OCLCQ
|d OCLCO
|d LVT
|d UKAHL
|d NLW
|d OCLCQ
|d OCLCO
|d K6U
|d OCLCQ
|d OCLCO
|d OCLCQ
|d OCLCL
|
019 |
|
|
|a 942842510
|a 944156564
|a 968009403
|a 969007700
|
020 |
|
|
|a 9781784392918
|
020 |
|
|
|a 178439291X
|q (Trade Paper)
|
020 |
|
|
|a 9781784390853
|
020 |
|
|
|a 1784390852
|
024 |
3 |
|
|a 9781784392918
|
024 |
3 |
|
|a 9781784390853
|
029 |
1 |
|
|a CHNEW
|b 000884633
|
029 |
1 |
|
|a CHVBK
|b 37443333X
|
029 |
1 |
|
|a DEBBG
|b BV043893568
|
029 |
1 |
|
|a DEBSZ
|b 473885891
|
035 |
|
|
|a (OCoLC)951671598
|z (OCoLC)942842510
|z (OCoLC)944156564
|z (OCoLC)968009403
|z (OCoLC)969007700
|
037 |
|
|
|b 01201872
|
050 |
|
4 |
|a QA76.9.A25
|b N54 2016
|
082 |
0 |
4 |
|a 005.8
|q OCoLC
|2 23/eng/20231120
|
049 |
|
|
|a UAMI
|
100 |
1 |
|
|a Najera-Gutierrez, Gilberto,
|e author.
|
245 |
1 |
0 |
|a Kali Linux Web Penetration Testing Cookbook.
|
260 |
|
|
|a Birmingham :
|b Packt Publishing, Limited
|c Feb. 2016.
|
300 |
|
|
|a 1 online resource
|
336 |
|
|
|a text
|b txt
|2 rdacontent
|
337 |
|
|
|a computer
|b c
|2 rdamedia
|
338 |
|
|
|a online resource
|b cr
|2 rdacarrier
|
347 |
|
|
|a text file
|
520 |
8 |
|
|a Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2About This Book Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits Learn how to prevent vulnerabilities in web applications before an attacker can make the most of itWho This Book Is ForThis book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools. What You Will Learn Set up a penetration testing laboratory in a secure way Find out what information is useful to gather when performing penetration tests and where to look for it Use crawlers and spiders to investigate an entire website in minutes Discover security vulnerabilities in web applications in the web browser and using command-line tools Improve your testing efficiency with the use of automated vulnerability scanners Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server Create a malicious site that will find and exploit vulnerabilities in the user's web browser Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's securityIn DetailWeb applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing. This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users. Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities. Style and approachTaking a recipe-based approach to web security, this book has been designed to cover each stage of a penetration test, with descriptions on how tools work and why certain programming or configuration practices can become security vulnerabilities that may put a whole system, or network, at risk. Each topic is presented as a sequence of tasks and contains a proper explanation of why each task is performed and what it accomplishes.
|
505 |
0 |
|
|a Cover -- Copyright -- Credits -- About the Author -- About the Reviewers -- www.PacktPub.com -- Table of Contents -- Preface -- Chapter 1: Setting Up Kali Linux -- Introduction -- Updating and upgrading Kali Linux -- Installing and running OWASP Mantra -- Setting up the Iceweasel browser -- Installing VirtualBox -- Creating a vulnerable virtual machine -- Creating a client virtual machine -- Configuring virtual machines for correct communication -- Getting to know web applications on a vulnerable VM -- Chapter 2: Reconnaissance -- Introduction -- Scanning and identifying services with Nmap -- Identifying a web application firewall -- Watching the source code -- Using Firebug to analyze and alter basic behavior -- Obtaining and modifying cookies -- Taking advantage of robots.txt -- Finding files and folders with DirBuster -- Password profiling with CeWL -- Using John the Ripper to generate a dictionary -- Finding files and folders with ZAP -- Chapter 3: Crawlers and Spiders -- Introduction -- Downloading a page for offline analysis with Wget -- Downloading the page for offline analysis with HTTrack -- Using ZAP's spider -- Using Burp Suite to crawl a website -- Repeating requests with Burp's repeater -- Using WebScarab -- Identifying relevant files and directories from crawling results -- Chapter 4: Finding Vulnerabilities -- Introduction -- Using Hackbar add-on to ease parameter probing -- Using Tamper Data add-on to intercept and modify requests -- Using ZAP to view and alter requests -- Using Burp Suite to view and alter requests -- Identifying cross-site scripting (XSS) vulnerabilities -- Identifying error based SQL injection -- Identifying a blind SQL Injection -- Identifying vulnerabilities in cookies -- Obtaining SSL and TLS information with SSLScan -- Looking for file inclusions -- Identifying POODLE vulnerability.
|
505 |
8 |
|
|a Chapter 5: Automated Scanners -- Introduction -- Scanning with Nikto -- Finding vulnerabilities with Wapiti -- Using OWASP ZAP to scan for vulnerabilities -- Scanning with w3af -- Using Vega scanner -- Finding Web vulnerabilities with Metasploit's Wmap -- Chapter 6: Exploitation -- Low Hanging Fruits -- Introduction -- Abusing file inclusions and uploads -- Exploiting OS Command Injections -- Exploiting an XML External Entity Injection -- Brute-forcing passwords with THC-Hydra -- Dictionary attacks on login pages with Burp Suite -- Obtaining session cookies through XSS -- Step by step basic SQL Injection -- Finding and exploiting SQL Injections with SQLMap -- Attacking Tomcat's passwords with Metasploit -- Using Tomcat Manager to execute code -- Chapter 7: Advanced Exploitation -- Introduction -- Searching Exploit-DB for a web server's vulnerabilities -- Exploiting Heartbleed vulnerability -- Exploiting XSS with BeEF -- Exploiting a Blind SQLi -- Using SQLMap to get database information -- Performing a cross-site request forgery attack -- Executing commands with Shellshock -- Cracking password hashes with John the Ripper by using a dictionary -- Cracking password hashes by brute force using oclHashcat/cudaHashcat -- Chapter 8: Man in the Middle Attacks -- Introduction -- Setting up a spoofing attack with Ettercap -- Being the MITM and capturing traffic with Wireshark -- Modifying data between the server and the client -- Setting up an SSL MITM attack -- Obtaining SSL data with SSLsplit -- Performing DNS spoofing and redirecting traffic -- Chapter 9: Client-Side Attacks and Social Engineering -- Introduction -- Creating a password harvester with SET -- Using previously saved pages to create a phishing site -- Creating a reverse shell with Metasploit and capturing its connections -- Using Metasploit's browser_autpwn2 to attack a client.
|
505 |
8 |
|
|a Attacking with BeEF -- Tricking the user to go to our fake site -- Chapter 10: Mitigation of OWASP Top 10 -- Introduction -- A1 -- Preventing injection attacks -- A2 -- Building proper authentication and session management -- A3 -- Preventing cross-site scripting -- A4 -- Preventing Insecure Direct Object References -- A5 -- Basic security configuration guide -- A6 -- Protecting sensitive data -- A7 -- Ensuring function level access control -- A8 -- Preventing CSRF -- A9 -- Where to look for known vulnerabilities on third-party components -- A10 -- Redirect validation -- Index.
|
590 |
|
|
|a ProQuest Ebook Central
|b Ebook Central Academic Complete
|
630 |
0 |
0 |
|a Linux.
|
630 |
0 |
7 |
|a Linux
|2 fast
|
650 |
|
0 |
|a Penetration testing (Computer security)
|
650 |
|
6 |
|a Tests d'intrusion.
|
650 |
|
7 |
|a COMPUTERS
|x Security
|x Online Safety & Privacy.
|2 bisacsh
|
650 |
|
7 |
|a COMPUTERS
|x Operating Systems
|x Linux.
|2 bisacsh
|
650 |
|
7 |
|a Penetration testing (Computer security)
|2 fast
|
655 |
|
4 |
|a Security; Operating Systems.
|
758 |
|
|
|i has work:
|a Kali Linux web penetration testing cookbook (Text)
|1 https://id.oclc.org/worldcat/entity/E39PCFwP7GjYBhrcDf7Wht3prq
|4 https://id.oclc.org/worldcat/ontology/hasWork
|
776 |
0 |
8 |
|i Erscheint auch als:
|n Druck-Ausgabe
|t Nájera-Gutiérrez, Gilberto. Kali Linux Web Penetration Testing Cookbook
|
856 |
4 |
0 |
|u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=4520830
|z Texto completo
|
936 |
|
|
|a BATCHLOAD
|
938 |
|
|
|a Askews and Holts Library Services
|b ASKH
|n BDZ0027122891
|
938 |
|
|
|a EBL - Ebook Library
|b EBLB
|n EBL4520830
|
938 |
|
|
|a ProQuest MyiLibrary Digital eBook Collection
|b IDEB
|n cis34109862
|
938 |
|
|
|a YBP Library Services
|b YANK
|n 12872680
|
994 |
|
|
|a 92
|b IZTAP
|