Amazon cover image
Image from Amazon.com

Practical web penetration testing : secure web applications using Burp Suite, Nmap, Metasploit, and more / Gus Khawaja.

By: Material type: TextTextPublisher: Birmingham, UK : Packt Publishing, 2018Description: vi, 281 pages : illustrations ; 24 cmContent type:
  • text
Media type:
  • unmediated
Carrier type:
  • volume
ISBN:
  • 9781788624039
Subject(s): DDC classification:
  • 005.758 KH.P 2018 23
LOC classification:
  • QA76.9.A25
Online resources:
Contents:
Building a vulnerable web application lab -- Kali Linux installation -- Delving deep into the usage of Kali Linux -- All about using the Burp Suite -- Understanding web application vulnerabilities -- Application security pre-engagement -- Application threat modeling -- Source code review -- Network penetration testing -- Web intrusion tests -- Pentest automation using Python -- Appendix A : Nmap cheat sheet -- Appendix B : Metasploit cheat sheet -- Appendix C : Netcat cheat sheet -- Appendix D : Networking reference section -- Appendix E : Python quick reference.
Summary: "To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach... "--back cover.
List(s) this item appears in: test001
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
Holdings
Item type Current library Collection Call number Status Date due Barcode
Books Books The Knowledge Hub Library Computing 005.758 KH.P 2018 (Browse shelf(Opens below)) Available 210270
Books Books The Knowledge Hub Library Computing 005.758 KH.P 2018 (Browse shelf(Opens below)) Available 210285

Includes index.

Building a vulnerable web application lab -- Kali Linux installation -- Delving deep into the usage of Kali Linux -- All about using the Burp Suite -- Understanding web application vulnerabilities -- Application security pre-engagement -- Application threat modeling -- Source code review -- Network penetration testing -- Web intrusion tests -- Pentest automation using Python -- Appendix A : Nmap cheat sheet -- Appendix B : Metasploit cheat sheet -- Appendix C : Netcat cheat sheet -- Appendix D : Networking reference section -- Appendix E : Python quick reference.

"To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach... "--back cover.

There are no comments on this title.

to post a comment.