000 02549nam a2200349 i 4500
999 _c932
_d932
005 20220209104027.0
008 210826s2018 enk||||| |||| 00| 0 eng d
020 _a9781788624039
_qpaperback
040 _aEG-CaTKH
_cEG-CaTKH
_beng
_erda
050 _aQA76.9.A25
082 0 0 _a005.758 KH.P 2018
_223
100 1 _aKhawaja, Gus,
_eauthor.
245 1 0 _aPractical web penetration testing :
_bsecure web applications using Burp Suite, Nmap, Metasploit, and more /
_cGus Khawaja.
264 1 _aBirmingham, UK :
_bPackt Publishing,
_c2018.
300 _avi, 281 pages :
_billustrations ;
_c24 cm.
336 _2rdacontent
_atext
_btxt
337 _2rdamedia
_aunmediated
_bn
338 _2rdacarrier
_avolume
_bnc
500 _aIncludes index.
505 0 _aBuilding a vulnerable web application lab -- Kali Linux installation -- Delving deep into the usage of Kali Linux -- All about using the Burp Suite -- Understanding web application vulnerabilities -- Application security pre-engagement -- Application threat modeling -- Source code review -- Network penetration testing -- Web intrusion tests -- Pentest automation using Python -- Appendix A : Nmap cheat sheet -- Appendix B : Metasploit cheat sheet -- Appendix C : Netcat cheat sheet -- Appendix D : Networking reference section -- Appendix E : Python quick reference.
520 _a"To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach... "--back cover.
630 0 0 _aMetasploit (Electronic resource)
650 0 _aPenetration testing (Computer security)
650 0 _aApplication software
_xTesting.
650 0 _aComputer networks
_xSecurity measures.
856 4 1 _uhttps://ebookcentral.proquest.com/lib/coventry/detail.action?docID=5436572&query=Practical+web+penetration+testing+%3A+secure+web+applications+using+Burp+Suite%2C+Nmap
942 _2ddc
_cBK
998 _ahuda.mahmoud
_bM
_d2022027
998 _amona.romia
_bR
_d20220209
260 1 _aBirmingham :
_bPackt Publishing
_c2018