Web Penetration Testing

Web Penetration Testing
Автор книги: id книги: 1640123     Оценка: 0.0     Голосов: 0     Отзывы, комментарии: 0 1116,45 руб.     (12,16$) Читать книгу Купить и скачать книгу Купить бумажную книгу Электронная книга Жанр: Зарубежная компьютерная литература Правообладатель и/или издательство: Ingram Дата добавления в каталог КнигаЛит: ISBN: 9781922405364 Скачать фрагмент в формате   fb2   fb2.zip Возрастное ограничение: 0+ Оглавление Отрывок из книги

Реклама. ООО «ЛитРес», ИНН: 7719571260.

Описание книги

This Guide is considered Entry-To-Medium level in Websites and Web Applications penetration testing, it is a good starting point for those who want to start their career as a Web Applications Penetration testers or Security analysts. Also, the book would be valuable to Information Security Managers, Systems administrators, Web administrators and Web developers who would like to understand the tools and threats that hackers pose to Websites. This book contains step-by-step guide to 32 Web Penetration tests that are tested in the latest Kali Linux version 2020.1. It includes clear screen shots and easy to follow steps to most of Websites hacking techniques such as Website information gathering, DNS hijacking attacks, HTTP and HTTPS intercepting and decrypting, Cross Site Scripting XSS . SQL injection and more. The Book can be used as a reference guide to Websites and Web applications penetration testers. About the Author Radhi Shatob is a certified information security consultant, currently provide consultations and training in information security management and Penetration testing. Has over 20 years' experience in information technology and lead many information security programs in Telecom, Financial and Oil sectors.

Оглавление

Radhi Shatob. Web Penetration Testing

Preface

Who is this Book for?

Chapter 1: Lab setup

Laptop minimum requirement

Virtual box

Virtual Machines installation

Kali Linux

OWASP Broken Web Apps virtual machine

Windows Virtual machines

Chapter 2: Introduction to Penetration Testing. What is a Penetration Testing (Pen-test)?

Cyber Security Tests and Audits

Security Audits

Security Audits best practice’s

Vulnerability Assessment

Security Terms

Penetration Test Approach

Planning Penetration Testing

Penetration test Phases

Reconnaissance phase

Scanning phase

Exploitation and post Exploitation phase

Covering Tracks Phase

Reporting phase

Legal Issues

Penetration Testing standards

Chapter 3: Web Penetration Testing. Introduction

Basic terminologies

Client-Server Architecture

HTML

URL

HTTP

Website Information Gathering

Doman name Server (DNS)

DNS Hijacking or DNS Redirection

DNS Hijacking Types

Exercise 1: DNS Enumeration

DNS Zone Transfer

Exercise 2: DNS Zone file Transfer

Exercise 3: Web Site Information gathering

Discovering Subdomains

Exercise 4: Discovering Subdomains with Knock Tool

Finding Website Files and Directories

Exercise 5: Finding Files and Directories

Exercise 6: Finding files and directories in a website using OWASP DirBuster

Exercise 7: Finding if the website resides behind Web Application Firewall

Exercise 8: Finding website vulnerabilities with Nikto tool

Web Pen-test Framework Burp Suite

Exercise 9: Intercepting HTTP traffic with BurpSuite

Exercise 10: Intercepting HTTPS traffic

Intercepting Facebook traffic

Exercise 11: Spidering

Classification of Web Attacks

OWASP ZAP tool

Exercise 12: quick scan with OWAS-ZAP tool

Exercise 13: Using OWASP-ZAP as local Proxy

Exercise 14: Adding OWASP-ZAP SSL certificate to Firefox

Exercise 15: OWASP-ZAP advanced scanning

Input-output Manipulation

Java Scripts

Exercise 16: Bypassing Client-side controls

Server-Side Input Validation approaches

Output Validation

XSS (Cross Site scripting)

Exercise 17: Reflected XSS

Stored XSS

Exercise 18: Stored XSS

BeEF (Browser Exploitation Framework)

Eexercise 19: Browser Exploitation with BeEF

SQL Injection

Exercise 20: Logging to Database

Discovering SQL injection

Exercise 21: Breaking a webpage

Exercise 22: Injecting SQL code into Webpage

Login as Admin without a password:

Injecting using the Username Field:

SQLMap Tool

Exercise 23: using SQLmap

Exercise 24: more SQLmap examples

Blind SQL injection

Exercise 25: Blind SQL injection

WordPress websites

WPScan

Exercise 26: Using wpscan tool

Authentication

Authentication Protocols

Bypassing authentication mechanism

Authentication Attacks

Exercise 27: Online Dictionary Attack

Exercise 28: Online password cracking tool Hydra

Exercise 29: Online password cracking tool Hydra for a WordPress website

Authorization

Authorization attacks

Path Traversal

Example 1*

Example 2*

Example 3*

Exercise 30: Path Traversal

Session Management

The use of Cookies

Types of Computer Cookies

Session Cookies

Persistent Cookies

Third-Party Cookies

Identifying Third-party cookies (Chrome)

Disabling Third Party cookies

Http-only cookie

Session Fixation attack

Exercise 31: Session Fixation

Cross Site Request Forgery (CSRF)

Exercise 32 CSRF exploitation

Chapter 4: Pen-Tester observations

Permission to do the Penetration testing

Attack surface

Penetration Testing Time

Penetration testing approach

Penetration Testing Methodology

Book Resources

Отрывок из книги

This book is a hands-on guide, it is for anyone interested in Websites security and wanted to know how hackers hack websites, what tool they use and how they do information gathering about their target. This book is aimed at people who are new to the world of ethical hacking and penetration testing. It is for those with little or no previous experience. However, this book is also good for Information Security Managers and Information Technology managers in general who want to understand what the threats to their systems and websites are when is exposed to the internet , what tools hackers use and what measures they need to take in order to protect their systems and networks.

This book contains step-by-step guide to 32 Web Penetration tests that are tested in the latest Kali Linux version 2020.1. It includes clear screen shots and easy to follow steps to most of Websites hacking techniques such as Website information gathering, DNS hijacking attacks, HTTP and HTTPS intercepting and decrypting, Cross Site Scripting XSS . SQL injection and more.

.....

Black Box Pen-test

Black box pen-test is that the Pen-tester has no previous knowledge about the target system and usually takes the approach of uninformed attacker. Black box pen-test simulate a realistic scenario, but some areas of infrastructure may not have tested and does not cover informed attacker penetration attempts.

.....

Добавление нового отзыва

Комментарий Поле, отмеченное звёздочкой  — обязательно к заполнению

Отзывы и комментарии читателей

Нет рецензий. Будьте первым, кто напишет рецензию на книгу Web Penetration Testing
Подняться наверх