Kali Linux Web Penetration Testing Cookbook(Paperback)

Gilberto Najera-Gutierrez

商品描述

Key Features

  • Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them
  • Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits
  • Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it

Book Description

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing.

This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users.

Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.

What you will learn

  • Set up a penetration testing laboratory in a secure way
  • Find out what information is useful to gather when performing penetration tests and where to look for it
  • Use crawlers and spiders to investigate an entire website in minutes
  • Discover security vulnerabilities in web applications in the web browser and using command-line tools
  • Improve your testing efficiency with the use of automated vulnerability scanners
  • Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios
  • Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server
  • Create a malicious site that will find and exploit vulnerabilities in the user's web browser
  • Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's security

About the Author

Gilberto Najera-Gutierrez leads the Security Testing Team (STT) at Sm4rt Security Services, one of the top security firms in Mexico.

He is also an Offensive Security Certified Professional (OSCP), an EC-Council Certified Security Administrator (ECSA), and holds a master's degree in computer science with specialization in artificial intelligence.

He has been working as a Penetration Tester since 2013 and has been a security enthusiast since high school; he has successfully conducted penetration tests on networks and applications of some of the biggest corporations in Mexico, such as government agencies and financial institutions.

Table of Contents

  1. Setting Up Kali Linux
  2. Reconnaissance
  3. Crawlers and Spiders
  4. Finding Vulnerabilities
  5. Automated Scanners
  6. Exploitation – Low Hanging Fruits
  7. Advanced Exploitation
  8. Man in the Middle Attacks
  9. Client-Side Attacks and Social Engineering
  10. Mitigation of OWASP Top 10

商品描述(中文翻譯)

主要特點



  • 熟悉網路應用程式面臨的最常見的網路漏洞,並了解攻擊者如何利用這些漏洞

  • 建立一個滲透測試實驗室,對攻擊面進行初步評估並運行攻擊

  • 學習在攻擊者利用之前如何預防網路應用程式的漏洞

書籍描述


網路應用程式是惡意駭客攻擊的重點,也是安全專業人員和滲透測試人員需要鎖定和保護的關鍵領域。Kali Linux 是一個基於 Linux 的滲透測試平台和作業系統,提供了大量的測試工具,其中許多可以專門用於執行網路滲透測試。


本書將以逐步的食譜形式教授您如何檢測各種漏洞,利用它們來分析其後果,並最終緩衝可攻擊的表面,使應用程式更加安全,為您和您的使用者提供保護。


從建立測試實驗室開始,本書將為您提供所需的技能,涵蓋滲透測試的每個階段:從收集系統和應用程式資訊,到通過手動測試和使用漏洞掃描工具來識別漏洞,再到可能導致完全系統妥協的基本和高級利用技術。最後,我們將將其放入 OWASP 和前 10 個最常見的網路應用程式漏洞的背景中,使您能夠有效地對抗它們。通過閱讀本書,您將具備識別、利用和預防網路應用程式漏洞所需的技能。

您將學到什麼



  • 以安全的方式建立滲透測試實驗室

  • 在進行滲透測試時,找出有用的資訊和查找資訊的位置

  • 使用爬蟲和蜘蛛在幾分鐘內調查整個網站

  • 使用網頁瀏覽器和命令行工具發現網路應用程式的安全漏洞

  • 使用自動化漏洞掃描工具提高測試效率

  • 利用需要複雜設置的漏洞,運行自製的利用工具,並為特殊情況做好準備

  • 設置中間人攻擊並利用它們來識別和利用使用者與網頁伺服器之間的安全漏洞

  • 創建一個惡意網站,尋找並利用使用者網頁瀏覽器中的漏洞

  • 修復最常見的網路應用程式漏洞,並了解如何防止它們對網站安全構成威脅

關於作者


Gilberto Najera-Gutierrez 是墨西哥頂尖安全公司 Sm4rt Security Services 的安全測試團隊(STT)負責人。


他也是 Offensive Security Certified Professional (OSCP)、EC-Council Certified Security Administrator (ECSA) 的持有者,並擁有計算機科學碩士學位,專攻人工智能。


自 2013 年以來,他一直從事滲透測試工作,並且從高中時期就是一位安全愛好者;他成功地對墨西哥一些最大的企業,如政府機構和金融機構的網路和應用程式進行了滲透測試。

目錄



  1. 設置 Kali Linux

  2. 偵查

  3. 爬蟲和蜘蛛

  4. 尋找漏洞

  5. 自動化掃描工具

  6. 利用 - 低懸果實

  7. 高級利用

  8. 中間人攻擊

  9. 客戶端攻擊和社交工程

  10. 緩解 OWASP 前 10 名漏洞