Practical Web Penetration Testing : Secure web applications using Burp Suite, Nmap, Metasploit, and more, EPUB eBook

Practical Web Penetration Testing : Secure web applications using Burp Suite, Nmap, Metasploit, and more EPUB

EPUB

  • Information

Description

Learn how to execute web application penetration testing end-to-end

About This Book

  • Build an end-to-end threat model landscape for web application security
  • Learn both web application vulnerabilities and web intrusion testing
  • Associate network vulnerabilities with a web application infrastructure

Who This Book Is For

Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.

What You Will Learn

  • Learn how to use Burp Suite effectively
  • Use Nmap, Metasploit, and more tools for network infrastructure tests
  • Practice using all web application hacking tools for intrusion tests using Kali Linux
  • Learn how to analyze a web application using application threat modeling
  • Know how to conduct web intrusion tests
  • Understand how to execute network infrastructure tests
  • Master automation of penetration testing functions for maximum efficiency using Python

In Detail

Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.

To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.

By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.

Style and approach

In this book, you will learn and understand the workflow of application security testing. Starting from analysis using threat modeling until the testing phase and before the web project goes into production, you will be able conduct effective penetrating testing using web intrusion tests , network infrastructure tests, and code review.

Information

  • Format:EPUB
  • Pages:294 pages
  • Publisher:Packt Publishing
  • Publication Date:
  • ISBN:9781788628723
Save 20%

£25.98

£20.78

Information

  • Format:EPUB
  • Pages:294 pages
  • Publisher:Packt Publishing
  • Publication Date:
  • ISBN:9781788628723