Practical Web Penetration Testing

Gus Khawaja

  • 出版商: Packt Publishing
  • 出版日期: 2018-06-22
  • 售價: $1,630
  • 貴賓價: 9.5$1,549
  • 語言: 英文
  • 頁數: 294
  • 裝訂: Paperback
  • ISBN: 1788624033
  • ISBN-13: 9781788624039
  • 相關分類: Metasploit
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

Learn how to execute web application penetration testing end-to-end

Key Features

  • Build an end-to-end threat model landscape for web application security
  • Learn both web application vulnerabilities and web intrusion testing
  • Associate network vulnerabilities with a web application infrastructure

Book Description

Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.

To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.

By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.

What you will learn

  • Learn how to use Burp Suite effectively
  • Use Nmap, Metasploit, and more tools for network infrastructure tests
  • Practice using all web application hacking tools for intrusion tests using Kali Linux
  • Learn how to analyze a web application using application threat modeling
  • Know how to conduct web intrusion tests
  • Understand how to execute network infrastructure tests
  • Master automation of penetration testing functions for maximum efficiency using Python

Who This Book Is For

Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.

Table of Contents

  1. Building a Vulnerable Web Application Lab
  2. Kali Linux Installation
  3. Delving Deep into the Usage of Kali Linux
  4. All About Using Burp Suite
  5. Understanding Web Application Vulnerabilities
  6. Application Security Pre-Engagement
  7. Application Threat Modeling
  8. Source Code Review
  9. Network Penetration Testing
  10. Web Intrusion Tests
  11. Pentest Automation Using Python
  12. Appendix A: Nmap Cheat Sheet
  13. Appendix B: Metasploit Cheat Sheet
  14. Appendix C: Netcat Cheat Sheet
  15. Appendix D: Networking Reference Section
  16. Appendix E: Python Quick Reference

商品描述(中文翻譯)

學習如何從頭到尾執行網頁應用程式滲透測試

主要特點

- 建立網頁應用程式安全威脅模型
- 同時學習網頁應用程式漏洞和網路入侵測試
- 將網路漏洞與網頁應用程式基礎架構相關聯

書籍描述

全球各地的公司都希望聘請專注於應用程式安全的專業人員。《實用網頁滲透測試》專注於這一趨勢,教授您如何使用實際情境進行應用程式安全測試。

首先,您將建立一個環境來進行網頁應用程式滲透測試。然後,您將探索不同的滲透測試概念,例如威脅建模、入侵測試、基礎架構安全威脅等,並結合高級概念,例如使用Python腳本進行自動化。一旦您學會了基礎知識,您將發現如何全面實施Metasploit、Burp Suite和Kali Linux等工具。許多公司使用敏捷或瀑布方法將項目交付到生產環境中。本書將向您展示如何協助任何公司進行軟體開發生命週期(SDLC)方法,並幫助您成為應用程式安全專家的旅程。

通過閱讀本書,您將具備使用不同工具進行滲透測試的實踐知識。

您將學到什麼

- 學習如何有效使用Burp Suite
- 使用Nmap、Metasploit等工具進行網路基礎架構測試
- 使用Kali Linux進行所有網頁應用程式入侵測試工具的實踐
- 學習如何使用應用程式威脅建模分析網頁應用程式
- 了解如何進行網頁入侵測試
- 理解如何執行網路基礎架構測試
- 掌握使用Python進行滲透測試功能自動化的技巧

本書適合對象

《實用網頁滲透測試》適合安全專業人員、滲透測試人員或利益相關者,他們希望使用最新和最流行的工具進行滲透測試。具備道德駭客的基礎知識將是一個額外的優勢。

目錄

1. 建立易受攻擊的網頁應用程式實驗室
2. 安裝Kali Linux
3. 深入研究Kali Linux的使用
4. 使用Burp Suite
5. 瞭解網頁應用程式漏洞
6. 應用程式安全前期準備
7. 應用程式威脅建模
8. 源代碼審查
9. 網路滲透測試
10. 網頁入侵測試
11. 使用Python進行滲透測試自動化
12. 附錄A:Nmap速查表
13. 附錄B:Metasploit速查表
14. 附錄C:Netcat速查表
15. 附錄D:網路參考資料
16. 附錄E:Python快速參考