Mastering Kali Linux for Web Penetration Testing by Michael McPhee

Mastering Kali Linux for Web Penetration Testing by Michael McPhee from  in  category
Privacy Policy
Read using
(price excluding 0% GST)
Author: Michael McPhee
Category: Engineering & IT
ISBN: 9781784396213
File Size: 39.36 MB
Format: EPUB (e-book)
DRM: Applied (Requires eSentral Reader App)
(price excluding 0% GST)

Synopsis

Key FeaturesMake the most out of advanced web pen-testing techniques using Kali Linux 2016.2Explore how Stored (a.k.a. Persistent) XSS attacks work and how to take advantage of themLearn to secure your application by performing advanced web based attacks.Bypass internet security to traverse from the web to a private network. Book DescriptionYou will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess.By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers web applications.What you will learnEstablish a fully-featured sandbox for test rehearsal and risk-free investigation of applicationsEnlist open-source information to get a head-start on enumerating account credentials, mapping potential dependencies, and discovering unintended backdoors and exposed informationMap, scan, and spider web applications using nmap/zenmap, nikto, arachni, webscarab, w3af, and NetCat for more accurate characterizationProxy web transactions through tools such as Burp Suite, OWASPs ZAP tool, and Vega to uncover application weaknesses and manipulate responsesDeploy SQL injection, cross-site scripting, Java vulnerabilities, and overflow attacks using Burp Suite, websploit, and SQLMap to test application robustnessEvaluate and test identity, authentication, and authorization schemes and sniff out weak cryptography before the black hats doAbout the AuthorMichael McPhee is a systems engineer at Cisco in New York, where he has worked for the last 4 years and has focused on cyber security, switching, and routing. Mikes current role sees him consulting on security and network infrastructures, and he frequently runs clinics and delivers training to help get his customers up to speed. Suffering from a learning addiction, Mike has obtained the following certifications along the way: CEH, CCIE R&S, CCIE Security, CCIP, CCDP, ITILv3, and the Cisco Security White Belt. He is currently working on his VCP6-DV certification, following his kids to soccer games and tournaments, traveling with his wife and kids to as many places as possible, and scouting out his future all-grain beer home brewing rig. He also spends considerable time breaking his home network (for science!), much to the familys dismay.Prior to joining Cisco, Mike spent 6 years in the U.S. Navy and another 10 working on communications systems as a systems engineer and architect for defense contractors, where he helped propose, design, and develop secure command and control networks and electronic warfare systems for the US DoD and NATO allies.Prior publication:Penetration Testing with the Raspberry Pi – Second Edition (with Jason Beltrame), Packt Publishing, November 2016.Table of ContentsCommon Web Applications and ArchitecturesGuidelines for Preparation and TestingStalking Prey Through Target ReconScanning for Vulnerabilities with ArachniProxy Operations with OWASP ZAP and Burp SuiteInfiltrating Sessions via Cross-Site ScriptingInjection and Overflow TestingExploiting Trust Through Cryptography TestingStress Testing Authentication and Session ManagementLaunching Client-Side AttacksBreaking the Application LogicEducating the Customer and Finishing Up

Reviews

Write your review

Recommended