Web Penetration Testing
Реклама. ООО «ЛитРес», ИНН: 7719571260.
Оглавление
Radhi Shatob. Web Penetration Testing
Preface
Who is this Book for?
Chapter 1: Lab setup
Laptop minimum requirement
Virtual box
Virtual Machines installation
Kali Linux
OWASP Broken Web Apps virtual machine
Windows Virtual machines
Chapter 2: Introduction to Penetration Testing. What is a Penetration Testing (Pen-test)?
Cyber Security Tests and Audits
Security Audits
Security Audits best practice’s
Vulnerability Assessment
Security Terms
Penetration Test Approach
Planning Penetration Testing
Penetration test Phases
Reconnaissance phase
Scanning phase
Exploitation and post Exploitation phase
Covering Tracks Phase
Reporting phase
Legal Issues
Penetration Testing standards
Chapter 3: Web Penetration Testing. Introduction
Basic terminologies
Client-Server Architecture
HTML
URL
HTTP
Website Information Gathering
Doman name Server (DNS)
DNS Hijacking or DNS Redirection
DNS Hijacking Types
Exercise 1: DNS Enumeration
DNS Zone Transfer
Exercise 2: DNS Zone file Transfer
Exercise 3: Web Site Information gathering
Discovering Subdomains
Exercise 4: Discovering Subdomains with Knock Tool
Finding Website Files and Directories
Exercise 5: Finding Files and Directories
Exercise 6: Finding files and directories in a website using OWASP DirBuster
Exercise 7: Finding if the website resides behind Web Application Firewall
Exercise 8: Finding website vulnerabilities with Nikto tool
Web Pen-test Framework Burp Suite
Exercise 9: Intercepting HTTP traffic with BurpSuite
Exercise 10: Intercepting HTTPS traffic
Intercepting Facebook traffic
Exercise 11: Spidering
Classification of Web Attacks
OWASP ZAP tool
Exercise 12: quick scan with OWAS-ZAP tool
Exercise 13: Using OWASP-ZAP as local Proxy
Exercise 14: Adding OWASP-ZAP SSL certificate to Firefox
Exercise 15: OWASP-ZAP advanced scanning
Input-output Manipulation
Java Scripts
Exercise 16: Bypassing Client-side controls
Server-Side Input Validation approaches
Output Validation
XSS (Cross Site scripting)
Exercise 17: Reflected XSS
Stored XSS
Exercise 18: Stored XSS
BeEF (Browser Exploitation Framework)
Eexercise 19: Browser Exploitation with BeEF
SQL Injection
Exercise 20: Logging to Database
Discovering SQL injection
Exercise 21: Breaking a webpage
Exercise 22: Injecting SQL code into Webpage
Login as Admin without a password:
Injecting using the Username Field:
SQLMap Tool
Exercise 23: using SQLmap
Exercise 24: more SQLmap examples
Blind SQL injection
Exercise 25: Blind SQL injection
WordPress websites
WPScan
Exercise 26: Using wpscan tool
Authentication
Authentication Protocols
Bypassing authentication mechanism
Authentication Attacks
Exercise 27: Online Dictionary Attack
Exercise 28: Online password cracking tool Hydra
Exercise 29: Online password cracking tool Hydra for a WordPress website
Authorization
Authorization attacks
Path Traversal
Example 1*
Example 2*
Example 3*
Exercise 30: Path Traversal
Session Management
The use of Cookies
Types of Computer Cookies
Session Cookies
Persistent Cookies
Third-Party Cookies
Identifying Third-party cookies (Chrome)
Disabling Third Party cookies
Http-only cookie
Session Fixation attack
Exercise 31: Session Fixation
Cross Site Request Forgery (CSRF)
Exercise 32 CSRF exploitation
Chapter 4: Pen-Tester observations
Permission to do the Penetration testing
Attack surface
Penetration Testing Time
Penetration testing approach
Penetration Testing Methodology
Book Resources
Отрывок из книги
This book is a hands-on guide, it is for anyone interested in Websites security and wanted to know how hackers hack websites, what tool they use and how they do information gathering about their target. This book is aimed at people who are new to the world of ethical hacking and penetration testing. It is for those with little or no previous experience. However, this book is also good for Information Security Managers and Information Technology managers in general who want to understand what the threats to their systems and websites are when is exposed to the internet , what tools hackers use and what measures they need to take in order to protect their systems and networks.
This book contains step-by-step guide to 32 Web Penetration tests that are tested in the latest Kali Linux version 2020.1. It includes clear screen shots and easy to follow steps to most of Websites hacking techniques such as Website information gathering, DNS hijacking attacks, HTTP and HTTPS intercepting and decrypting, Cross Site Scripting XSS . SQL injection and more.
.....
Black Box Pen-test
Black box pen-test is that the Pen-tester has no previous knowledge about the target system and usually takes the approach of uninformed attacker. Black box pen-test simulate a realistic scenario, but some areas of infrastructure may not have tested and does not cover informed attacker penetration attempts.
.....