Limit search to available items
Book Cover
E-book
Author Najera-Gutierrez, Gilberto, author

Title Improving your Penetration Testing Skills : strengthen your defense against web attacks with Kali Linux and Metasploit / Gilberto Najera-Gutierrez, Juned Ahmed Ansari, Daniel Teixeira, Abhinav Singh
Published Birmingham : Packt Publishing, 2019
©2019

Copies

Description 1 online resource (712 pages)
Contents Cover; FM; Copyright; About Packt; Contributors; Table of Contents; Preface; Chapter 1: Introduction to Penetration Testing and Web Applications; Proactive security testing; Different testing methodologies; Ethical hacking; Penetration testing; Vulnerability assessment; Security audits; Considerations when performing penetration testing; Rules of Engagement; The type and scope of testing; Client contact details; Client IT team notifications; Sensitive data handling; Status meeting and reports; The limitations of penetration testing; The need for testing web applications
Reasons to guard against attacks on web applicationsKali Linux; A web application overview for penetration testers; HTTP protocol; Knowing an HTTP request and response; The request header; The response header; HTTP methods; The GET method; The POST method; The HEAD method; The TRACE method; The PUT and DELETE methods; The OPTIONS method; Keeping sessions in HTTP; Cookies; Cookie flow between server and client; Persistent and nonpersistent cookies; Cookie parameters; HTML data in HTTP response; The server-side code; Multilayer web application; Three-layer web application design; Web services
Introducing SOAP and REST web servicesHTTP methods in web services; XML and JSON; AJAX; Building blocks of AJAX; The AJAX workflow; HTML5; WebSockets; Chapter 2: Setting Up Your Lab with Kali Linux; Kali Linux; Latest improvements in Kali Linux; Installing Kali Linux; Virtualizing Kali Linux versus installing it on physical hardware; Installing on VirtualBox; Creating the virtual machine; Installing the system; Important tools in Kali Linux; CMS & Framework Identification; WPScan; JoomScan; CMSmap; Web Application Proxies; Burp Proxy; Customizing client interception
Modifying requests on the flyBurp Proxy with HTTPS websites; Zed Attack Proxy; ProxyStrike; Web Crawlers and Directory Bruteforce; DIRB; DirBuster; Uniscan; Web Vulnerability Scanners; Nikto; w3af; Skipfish; Other tools; OpenVAS; Database exploitation; Web application fuzzers; Using Tor for penetration testing; Vulnerable applications and servers to practice on; OWASP Broken Web Applications; Hackazon; Web Security Dojo; Other resources; Chapter 3: Reconnaissance and Profiling the Web Server; Reconnaissance; Passive reconnaissance versus active reconnaissance; Information gathering
Domain registration detailsWhois -- extracting domain information; Identifying related hosts using DNS; Zone transfer using dig; DNS enumeration; DNSEnum; Fierce; DNSRecon; Brute force DNS records using Nmap; Using search engines and public sites to gather information; Google dorks; Shodan; the Harvester; Maltego; Recon-ng -- a framework for information gathering; Domain enumeration using Recon-ng; Sub-level and top-level domain enumeration; Reporting modules; Scanning -- probing the target; Port scanning using Nmap; Different options for port scan; Evading firewalls and IPS using Nmap
Summary Evade antiviruses and bypass firewalls with the most widely used penetration testing frameworks Key Features Gain insights into the latest antivirus evasion techniques Set up a complete pentesting environment using Metasploit and virtual machines Discover a variety of tools and techniques that can be used with Kali Linux Book Description Penetration testing or ethical hacking is a legal and foolproof way to identify vulnerabilities in your system. With thorough penetration testing, you can secure your system against the majority of threats. This Learning Path starts with an in-depth explanation of what hacking and penetration testing is. You'll gain a deep understanding of classical SQL and command injection flaws, and discover ways to exploit these flaws to secure your system. You'll also learn how to create and customize payloads to evade antivirus software and bypass an organization's defenses. Whether it's exploiting server vulnerabilities and attacking client systems, or compromising mobile phones and installing backdoors, this Learning Path will guide you through all this and more to improve your defense against online attacks. By the end of this Learning Path, you'll have the knowledge and skills you need to invade a system and identify all its vulnerabilities. This Learning Path includes content from the following Packt products: Web Penetration Testing with Kali Linux - Third Edition by Juned Ahmed Ansari and Gilberto Najera-Gutierrez Metasploit Penetration Testing Cookbook - Third Edition by Abhinav Singh, Monika Agarwal, et al What you will learn Build and analyze Metasploit modules in Ruby Integrate Metasploit with other penetration testing tools Use server-side attacks to detect vulnerabilities in web servers and their applications Explore automated attacks such as fuzzing web applications Identify the difference between hacking a web application and network hacking Deploy Metasploit with the Penetration Testing Execution Standard (PTES) Use MSFvenom to generate payloads and backdoor files, and create shellcode Who this book is for This Learning Path is designed for security professionals, web programmers, and pentesters who want to learn vulnerability exploitation and make the most of the Metasploit framework. Some understanding of penetration testing and Metasploit is required, but basic system administration skills and the ability to read code are a must. Downloading the example code for this ebook: You can download the exampl ..
Notes Copyright © 2019 Packt Publishing 2019
Issuing Body Made available through: Safari, an O'Reilly Media Company
Notes Online resource; title from digital title page (viewed on December 16, 2019)
SUBJECT Kali Linux. http://id.loc.gov/authorities/names/n2014001932
Metasploit (Electronic resource) http://id.loc.gov/authorities/names/n2011043654
Kali Linux fast
Metasploit (Electronic resource) fast
Subject Penetration testing (Computer security)
Programming & scripting languages: general.
Network security.
Privacy & data protection.
Computers -- Networking -- Security.
Computers -- Programming Languages -- Ruby.
Computers -- Internet -- Security.
Penetration testing (Computer security)
Form Electronic book
Author Ansari, Juned Ahmed, author
Teixeira, Daniel, author
Singh, Abhinav, author
Safari, an O'Reilly Media Company
ISBN 9781838644949
1838644946