Hands-on Penetration Testing for Web Applications

Hands-on Penetration Testing for Web Applications
Author: Richa Gupta
Publisher: BPB Publications
Total Pages: 324
Release: 2021-03-27
Genre: Computers
ISBN: 9389328543


Download Hands-on Penetration Testing for Web Applications Book in PDF, Epub and Kindle

Learn how to build an end-to-end Web application security testing framework Ê KEY FEATURESÊÊ _ Exciting coverage on vulnerabilities and security loopholes in modern web applications. _ Practical exercises and case scenarios on performing pentesting and identifying security breaches. _ Cutting-edge offerings on implementation of tools including nmap, burp suite and wireshark. DESCRIPTIONÊ Hands-on Penetration Testing for Web Applications offers readers with knowledge and skillset to identify, exploit and control the security vulnerabilities present in commercial web applications including online banking, mobile payments and e-commerce applications. We begin with exposure to modern application vulnerabilities present in web applications. You will learn and gradually practice the core concepts of penetration testing and OWASP Top Ten vulnerabilities including injection, broken authentication and access control, security misconfigurations and cross-site scripting (XSS). You will then gain advanced skillset by exploring the methodology of security testing and how to work around security testing as a true security professional. This book also brings cutting-edge coverage on exploiting and detecting vulnerabilities such as authentication flaws, session flaws, access control flaws, input validation flaws etc. You will discover an end-to-end implementation of tools such as nmap, burp suite, and wireshark. You will then learn to practice how to execute web application intrusion testing in automated testing tools and also to analyze vulnerabilities and threats present in the source codes. By the end of this book, you will gain in-depth knowledge of web application testing framework and strong proficiency in exploring and building high secured web applications. WHAT YOU WILL LEARN _ Complete overview of concepts of web penetration testing. _ Learn to secure against OWASP TOP 10 web vulnerabilities. _ Practice different techniques and signatures for identifying vulnerabilities in the source code of the web application. _ Discover security flaws in your web application using most popular tools like nmap and wireshark. _ Learn to respond modern automated cyber attacks with the help of expert-led tips and tricks. _ Exposure to analysis of vulnerability codes, security automation tools and common security flaws. WHO THIS BOOK IS FORÊÊ This book is for Penetration Testers, ethical hackers, and web application developers. People who are new to security testing will also find this book useful. Basic knowledge of HTML, JavaScript would be an added advantage. TABLE OF CONTENTS 1. Why Application Security? 2. Modern application Vulnerabilities 3. Web Pentesting Methodology 4. Testing Authentication 5. Testing Session Management 6. Testing Secure Channels 7. Testing Secure Access Control 8. Sensitive Data and Information disclosure 9. Testing Secure Data validation 10. Attacking Application Users: Other Techniques 11. Testing Configuration and Deployment 12. Automating Custom Attacks 13. Pentesting Tools 14. Static Code Analysis 15. Mitigations and Core Defense Mechanisms


Hands-on Penetration Testing for Web Applications
Language: en
Pages: 324
Authors: Richa Gupta
Categories: Computers
Type: BOOK - Published: 2021-03-27 - Publisher: BPB Publications

GET EBOOK

Learn how to build an end-to-end Web application security testing framework Ê KEY FEATURESÊÊ _ Exciting coverage on vulnerabilities and security loopholes in
Penetration Testing
Language: en
Pages: 531
Authors: Georgia Weidman
Categories: Computers
Type: BOOK - Published: 2014-06-14 - Publisher: No Starch Press

GET EBOOK

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide
Practical Web Penetration Testing
Language: en
Pages: 283
Authors: Gus Khawaja
Categories: Computers
Type: BOOK - Published: 2018-06-22 - Publisher: Packt Publishing Ltd

GET EBOOK

Web Applications are the core of any business today, and the need for specialized Application Security experts is increasing these days. Using this book, you wi
Hands-On Application Penetration Testing with Burp Suite
Language: en
Pages: 356
Authors: Carlos A. Lozano
Categories: Computers
Type: BOOK - Published: 2019-02-28 - Publisher: Packt Publishing Ltd

GET EBOOK

Test, fuzz, and break web applications and services using Burp Suite’s powerful capabilities Key FeaturesMaster the skills to perform various types of securit
Web Penetration Testing with Kali Linux
Language: en
Pages: 496
Authors: Joseph Muniz
Categories: Computers
Type: BOOK - Published: 2013-09-25 - Publisher: Packt Publishing Ltd

GET EBOOK

Web Penetration Testing with Kali Linux contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-