Cargando…

Practical Web Penetration Testing : Secure Web Applications Using Burp Suite, Nmap, Metasploit, and More.

Web Applications are the core of any business today, and the need for specialized Application Security experts is increasing these days. Using this book, you will be able to learn Application Security testing and understand how to analyze a web application, conduct a web intrusion test, and a networ...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Khawaja, Gus
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham : Packt Publishing Ltd, 2018.
Temas:
Acceso en línea:Texto completo

MARC

LEADER 00000cam a2200000Mi 4500
001 EBOOKCENTRAL_on1043655682
003 OCoLC
005 20240329122006.0
006 m o d
007 cr |n|---|||||
008 180707s2018 enk o 000 0 eng d
040 |a EBLCP  |b eng  |e pn  |c EBLCP  |d MERUC  |d IDB  |d NLE  |d CHVBK  |d OCLCO  |d UKMGB  |d OCLCQ  |d LVT  |d OCLCF  |d UKAHL  |d C6I  |d OCLCQ  |d UX1  |d K6U  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCL 
016 7 |a 018936086  |2 Uk 
019 |a 1175623083 
020 |a 9781788628723 
020 |a 1788628721 
020 |a 9781788624039 
020 |a 1788624033  |q (Trade Paper) 
024 3 |a 9781788624039 
029 1 |a AU@  |b 000066232661 
029 1 |a CHNEW  |b 001023809 
029 1 |a CHVBK  |b 53032265X 
029 1 |a UKMGB  |b 018936086 
035 |a (OCoLC)1043655682  |z (OCoLC)1175623083 
037 |a 9781788628723  |b Packt Publishing 
050 4 |a QA76.9.W43  |b .K439 2018eb 
082 0 4 |a 005.758  |2 23 
049 |a UAMI 
100 1 |a Khawaja, Gus. 
245 1 0 |a Practical Web Penetration Testing :  |b Secure Web Applications Using Burp Suite, Nmap, Metasploit, and More. 
260 |a Birmingham :  |b Packt Publishing Ltd,  |c 2018. 
300 |a 1 online resource (283 pages) 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
588 0 |a Print version record. 
505 0 |a Cover; Title Page; Copyright and Credits; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Building a Vulnerable Web Application Lab; Downloading Mutillidae; Installing Mutillidae on Windows; Downloading and installing XAMPP; Mutillidae installation; Installing Mutillidae on Linux; Downloading and installing XAMPP; Mutillidae installation; Using Mutillidae; User registration; Showing hints and setting security levels; Application reset; OWASP Top 10; Summary; Chapter 2: Kali Linux Installation; Introducing Kali Linux; Installing Kali Linux from scratch. 
505 8 |a Installing Kali on VMwareInstalling Kali on VirtualBox; Bridged versus NAT versus Internal Network; Updating Kali Linux; Summary; Chapter 3: Delving Deep into the Usage of Kali Linux; The Kali filesystem structure; Handling applications and packages; The Advanced Packaging Tool; Debian's package management system; Using dpkg commands; Handling the filesystem in Kali; File compression commands; Security management; Secure shell protocol; Configuring network services in Kali; Setting a static IP on Kali; Checking active connections in Kali; Process management commands; Htop utility. 
505 8 |a Popular commands for process managementSystem info commands; Summary; Chapter 4: All About Using Burp Suite; An introduction to Burp Suite; A quick example ; Visualizing the application structure using Burp Target ; Intercepting the requests/responses using Burp Proxy; Setting the proxy in your browser; BURP SSL certificate; Burp Proxy options; Crawling the web application using Burp Spider; Manually crawling by using the Intruder tool; Automated crawling and finding hidden spots; Looking for web vulnerabilities using the scanner; Replaying web requests using the Repeater tab. 
505 8 |a Fuzzing web requests using the Intruder tabIntruder attack types; Practical examples; Installing third-party apps using Burp Extender; Summary; Chapter 5: Understanding Web Application Vulnerabilities; File Inclusion; Local File Inclusion; Remote File Inclusion; Cross-Site Scripting; Reflected XSS; Stored XSS; Exploiting stored XSS using the header; DOM XSS; JavaScript validation; Cross-Site Request Forgery; Step 01 -- victim; Step 02 -- attacker; Results; SQL Injection; Authentication bypass; Extracting the data from the database; Error-based SQLi enumeration; Blind SQLi; Command Injection. 
505 8 |a OWASP Top 101 -- Injection; 2 -- Broken Authentication; 3 -- Sensitive Data; 4 -- XML External Entities; 5 -- Broken Access Control; 6 -- Security Misconfiguration; 7 -- Cross-Site Scripting (XSS); 8 -- Insecure Deserialization; 9 -- Using Components with Known Vulnerabilities; 10 -- Insufficient Logging & Monitoring; Summary; Chapter 6: Application Security Pre-Engagement; Introduction; The first meeting; The day of the meeting with the client; Non-Disclosure Agreement; Kick-off meeting; Time and cost estimation; Statement of work; Penetration Test Agreement; External factors; Summary. 
500 |a Chapter 7: Application Threat Modeling. 
520 |a Web Applications are the core of any business today, and the need for specialized Application Security experts is increasing these days. Using this book, you will be able to learn Application Security testing and understand how to analyze a web application, conduct a web intrusion test, and a network infrastructure test. 
590 |a ProQuest Ebook Central  |b Ebook Central Academic Complete 
650 0 |a Web databases. 
650 0 |a Database design. 
650 6 |a Bases de données sur le Web. 
650 6 |a Bases de données  |x Conception. 
650 7 |a Database design  |2 fast 
650 7 |a Web databases  |2 fast 
758 |i has work:  |a Practical Web Penetration Testing (Text)  |1 https://id.oclc.org/worldcat/entity/E39PD3FvdhxmHGJRcWwTbY3683  |4 https://id.oclc.org/worldcat/ontology/hasWork 
776 0 8 |i Print version:  |a Khawaja, Gus.  |t Practical Web Penetration Testing : Secure Web Applications Using Burp Suite, Nmap, Metasploit, and More.  |d Birmingham : Packt Publishing Ltd, ©2018  |z 9781788624039 
856 4 0 |u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=5436572  |z Texto completo 
938 |a Askews and Holts Library Services  |b ASKH  |n BDZ0037002112 
938 |a EBL - Ebook Library  |b EBLB  |n EBL5436572 
994 |a 92  |b IZTAP