an icon showing a delivery van Shulph delivers to United Kingdom.
Book cover for Kali Linux Web Penetration Testing Cookbook, a book by Gilberto  NajeraGutierrez Book cover for Kali Linux Web Penetration Testing Cookbook, a book by Gilberto  NajeraGutierrez

Kali Linux Web Penetration Testing Cookbook

Identify, exploit, and prevent web application vulnerabilities with Kali Linux 2018x
2018 ᛫


Powered by RoundRead®
This book leverages Shulph’s RoundRead system - buy the book once and read it on both physical book and on up to 5 of your personal devices. With RoundRead, you’re 4 times more likely to read this book cover-to-cover and up to 3 times faster.
Book £ 42.99
Book + eBook £ 51.59
eBook Only £ 31.47
Add to Read List


Instant access to ebook. Print book delivers in 5 - 20 working days.

Summary


Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security


Key Features


  • Familiarize yourself with the most common web vulnerabilities

  • Conduct a preliminary assessment of attack surfaces and run exploits in your lab

  • Explore new tools in the Kali Linux ecosystem for web penetration testing


Book Description


Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.


Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools.


As you make your way through the book, you will learn how to use automated scanners to find security ?aws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively.


By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.


What you will learn


  • Set up a secure penetration testing laboratory

  • Use proxies, crawlers, and spiders to investigate an entire website

  • Identify cross-site scripting and client-side vulnerabilities

  • Exploit vulnerabilities that allow the insertion of code into web applications

  • Exploit vulnerabilities that require complex setups

  • Improve testing efficiency using automated vulnerability scanners

  • Learn how to circumvent security controls put in place to prevent attacks

Who this book is for


Kali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.