Practical web penetration testing :

Khawaja, Gus,

Practical web penetration testing : secure web applications using Burp Suite, Nmap, Metasploit, and more / Gus Khawaja. - Birmingham : Packt Publishing 2018 - vi, 281 pages : illustrations ; 24 cm.

Includes index.

Building a vulnerable web application lab -- Kali Linux installation -- Delving deep into the usage of Kali Linux -- All about using the Burp Suite -- Understanding web application vulnerabilities -- Application security pre-engagement -- Application threat modeling -- Source code review -- Network penetration testing -- Web intrusion tests -- Pentest automation using Python -- Appendix A : Nmap cheat sheet -- Appendix B : Metasploit cheat sheet -- Appendix C : Netcat cheat sheet -- Appendix D : Networking reference section -- Appendix E : Python quick reference.

"To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach... "--back cover.

9781788624039


Metasploit (Electronic resource)


Penetration testing (Computer security)
Application software--Testing.
Computer networks --Security measures.

QA76.9.A25

005.758 KH.P 2018