Cargando…

Web Penetration Testing with Kali Linux - Third Edition : Explore the methods and tools of ethical hacking with Kali Linux, 3rd Edition.

This book covers everything you need to set up a Kali Linux lab, the latest generation of the BackTrack Linux penetration testing and security auditing Linux distribution. Learn how to use the hundred tools Kali Linux has so you can manage security tasks such as penetration testing, forensics, and r...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Nájera-Gutiérrez, Gilberto
Otros Autores: Ansari, Juned Ahmed
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham : Packt Publishing, 2018.
Edición:3rd ed.
Temas:
Acceso en línea:Texto completo

MARC

LEADER 00000cam a2200000Mi 4500
001 EBOOKCENTRAL_on1028221202
003 OCoLC
005 20240329122006.0
006 m o d
007 cr |n|---|||||
008 180310s2018 enk o 000 0 eng d
040 |a EBLCP  |b eng  |e pn  |c EBLCP  |d IDB  |d MERUC  |d YDX  |d OCLCQ  |d CHVBK  |d NLE  |d VT2  |d TEFOD  |d OCLCQ  |d LVT  |d C6I  |d OCLCQ  |d NZAUC  |d OCLCQ  |d OCLCL 
019 |a 1028626050  |a 1028648868  |a 1030211494  |a 1030710279 
020 |a 9781788623803  |q (electronic bk.) 
020 |a 1788623800  |q (electronic bk.) 
020 |a 1788623371 
020 |a 9781788623377 
020 |z 1788623371 
020 |z 9781788623377 
024 3 |a 9781788623377 
029 1 |a CHNEW  |b 001002056 
029 1 |a CHVBK  |b 515198617 
029 1 |a AU@  |b 000065653090 
035 |a (OCoLC)1028221202  |z (OCoLC)1028626050  |z (OCoLC)1028648868  |z (OCoLC)1030211494  |z (OCoLC)1030710279 
037 |a 9781788623803  |b Packt Publishing 
037 |a E7402880-A448-41B5-A94F-11997BA8C583  |b OverDrive, Inc.  |n http://www.overdrive.com 
050 4 |a QA76.9.A25  |b .N354 2018eb 
082 0 4 |a 005.8  |2 23 
049 |a UAMI 
100 1 |a Nájera-Gutiérrez, Gilberto. 
245 1 0 |a Web Penetration Testing with Kali Linux - Third Edition :  |b Explore the methods and tools of ethical hacking with Kali Linux, 3rd Edition. 
250 |a 3rd ed. 
260 |a Birmingham :  |b Packt Publishing,  |c 2018. 
300 |a 1 online resource (421 pages) 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
588 0 |a Print version record. 
505 0 |a Cover; Title Page; Copyright and Credits; Dedication; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Introduction to Penetration Testing and Web Applications; Proactive security testing; Different testing methodologies; Ethical hacking; Penetration testing; Vulnerability assessment; Security audits; Considerations when performing penetration testing; Rules of Engagement; The type and scope of testing; Client contact details; Client IT team notifications; Sensitive data handling; Status meeting and reports; The limitations of penetration testing. 
505 8 |a The need for testing web applicationsReasons to guard against attacks on web applications; Kali Linux; A web application overview for penetration testers; HTTP protocol; Knowing an HTTP request and response; The request header; The response header; HTTP methods; The GET method; The POST method; The HEAD method; The TRACE method; The PUT and DELETE methods; The OPTIONS method; Keeping sessions in HTTP; Cookies; Cookie flow between server and client; Persistent and nonpersistent cookies; Cookie parameters; HTML data in HTTP response; The server-side code; Multilayer web application. 
505 8 |a Three-layer web application designWeb services; Introducing SOAP and REST web services; HTTP methods in web services; XML and JSON; AJAX; Building blocks of AJAX; The AJAX workflow; HTML5; WebSockets; Summary; Chapter 2: Setting Up Your Lab with Kali Linux; Kali Linux; Latest improvements in Kali Linux; Installing Kali Linux; Virtualizing Kali Linux versus installing it on physical hardware; Installing on VirtualBox; Creating the virtual machine; Installing the system; Important tools in Kali Linux; CMS & Framework Identification; WPScan; JoomScan; CMSmap; Web Application Proxies; Burp Proxy. 
505 8 |a Customizing client interceptionModifying requests on the fly; Burp Proxy with HTTPS websites; Zed Attack Proxy; ProxyStrike; Web Crawlers and Directory Bruteforce; DIRB; DirBuster; Uniscan; Web Vulnerability Scanners; Nikto; w3af; Skipfish; Other tools; OpenVAS; Database exploitation; Web application fuzzers; Using Tor for penetration testing; Vulnerable applications and servers to practice on; OWASP Broken Web Applications; Hackazon; Web Security Dojo; Other resources; Summary; Chapter 3: Reconnaissance and Profiling the Web Server; Reconnaissance. 
505 8 |a Passive reconnaissance versus active reconnaissanceInformation gathering; Domain registration details; Whois â#x80;#x93; extracting domain information; Identifying related hosts using DNS; Zone transfer using dig; DNS enumeration; DNSEnum; Fierce; DNSRecon; Brute force DNS records using Nmap; Using search engines and public sites to gather information; Google dorks; Shodan; theHarvester; Maltego; Recon-ng â#x80;#x93; a framework for information gathering; Domain enumeration using Recon-ng; Sub-level and top-level domain enumeration; Reporting modules; Scanning â#x80;#x93; probing the target. 
500 |a Port scanning using Nmap. 
520 |a This book covers everything you need to set up a Kali Linux lab, the latest generation of the BackTrack Linux penetration testing and security auditing Linux distribution. Learn how to use the hundred tools Kali Linux has so you can manage security tasks such as penetration testing, forensics, and reverse engineering. 
590 |a ProQuest Ebook Central  |b Ebook Central Academic Complete 
650 0 |a Penetration testing. 
650 7 |a Web programming.  |2 bicssc 
650 7 |a Computer networking & communications.  |2 bicssc 
650 7 |a Network security.  |2 bicssc 
650 7 |a Computers  |x Web  |x Web Programming.  |2 bisacsh 
650 7 |a Computers  |x System Administration  |x Linux & UNIX Administration.  |2 bisacsh 
650 7 |a Computers  |x Networking  |x Security.  |2 bisacsh 
700 1 |a Ansari, Juned Ahmed. 
758 |i has work:  |a Web Penetration Testing with Kali Linux - Third Edition (Text)  |1 https://id.oclc.org/worldcat/entity/E39PCXDy4vbWGHCJRppVvqcfD3  |4 https://id.oclc.org/worldcat/ontology/hasWork 
776 0 8 |i Print version:  |a Nájera-Gutiérrez, Gilberto.  |t Web Penetration Testing with Kali Linux - Third Edition : Explore the methods and tools of ethical hacking with Kali Linux, 3rd Edition.  |d Birmingham : Packt Publishing, ©2018 
856 4 0 |u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=5314613  |z Texto completo 
938 |a EBL - Ebook Library  |b EBLB  |n EBL5314613 
938 |a YBP Library Services  |b YANK  |n 15211186 
994 |a 92  |b IZTAP