Kali Linux Web Penetration Testing Cookbook(Paperback)
暫譯: Kali Linux 網頁滲透測試食譜(平裝本)
Gilberto Najera-Gutierrez
- 出版商: Packt Publishing
- 出版日期: 2016-02-29
- 售價: $2,210
- 貴賓價: 9.5 折 $2,100
- 語言: 英文
- 頁數: 296
- 裝訂: Paperback
- ISBN: 178439291X
- ISBN-13: 9781784392918
-
相關分類:
資訊安全、kali-linux、Linux、Penetration-test
海外代購書籍(需單獨結帳)
相關主題
商品描述
Key Features
- Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them
- Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits
- Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it
Book Description
Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing.
This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users.
Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.
What you will learn
- Set up a penetration testing laboratory in a secure way
- Find out what information is useful to gather when performing penetration tests and where to look for it
- Use crawlers and spiders to investigate an entire website in minutes
- Discover security vulnerabilities in web applications in the web browser and using command-line tools
- Improve your testing efficiency with the use of automated vulnerability scanners
- Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios
- Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server
- Create a malicious site that will find and exploit vulnerabilities in the user's web browser
- Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's security
About the Author
Gilberto Najera-Gutierrez leads the Security Testing Team (STT) at Sm4rt Security Services, one of the top security firms in Mexico.
He is also an Offensive Security Certified Professional (OSCP), an EC-Council Certified Security Administrator (ECSA), and holds a master's degree in computer science with specialization in artificial intelligence.
He has been working as a Penetration Tester since 2013 and has been a security enthusiast since high school; he has successfully conducted penetration tests on networks and applications of some of the biggest corporations in Mexico, such as government agencies and financial institutions.
Table of Contents
- Setting Up Kali Linux
- Reconnaissance
- Crawlers and Spiders
- Finding Vulnerabilities
- Automated Scanners
- Exploitation – Low Hanging Fruits
- Advanced Exploitation
- Man in the Middle Attacks
- Client-Side Attacks and Social Engineering
- Mitigation of OWASP Top 10
商品描述(中文翻譯)
**主要特點**
- 熟悉網頁應用程式面臨的最常見網路漏洞,並了解攻擊者如何利用這些漏洞
- 設置滲透測試實驗室,以進行攻擊面初步評估並執行利用
- 學習如何在攻擊者能夠充分利用漏洞之前,預防網頁應用程式中的漏洞
**書籍描述**
網頁應用程式是惡意駭客的主要攻擊點,也是安全專業人員和滲透測試人員需要鎖定和保護的關鍵領域。Kali Linux 是一個基於 Linux 的滲透測試平台和作業系統,提供大量測試工具,其中許多工具可以專門用於執行網頁滲透測試。
本書將以逐步食譜的形式教您如何檢測各種漏洞,利用這些漏洞分析其後果,並最終緩衝可攻擊的表面,以使應用程式對您和您的用戶更加安全。
從測試實驗室的設置開始,本書將提供您所需的技能,以涵蓋滲透測試的每個階段:從收集有關系統和應用程式的信息,到通過手動測試和使用漏洞掃描器識別漏洞,再到基本和高級的利用技術,這些技術可能導致整個系統的妥協。最後,我們將把這些內容放在 OWASP 和您最有可能遇到的十大網頁應用程式漏洞的背景下,讓您具備有效對抗這些漏洞的能力。到本書結束時,您將具備識別、利用和預防網頁應用程式漏洞所需的技能。
**您將學到的內容**
- 以安全的方式設置滲透測試實驗室
- 瞭解在執行滲透測試時收集哪些有用的信息以及從何處尋找
- 使用爬蟲和蜘蛛在幾分鐘內調查整個網站
- 在網頁瀏覽器中和使用命令行工具發現網頁應用程式中的安全漏洞
- 通過使用自動化漏洞掃描器提高測試效率
- 利用需要複雜設置的漏洞,運行自定義利用,並為特殊情況做好準備
- 設置中間人攻擊,並利用它們識別和利用用戶與網頁伺服器之間通信中的安全缺陷
- 創建一個惡意網站,尋找並利用用戶網頁瀏覽器中的漏洞
- 修復最常見的網頁漏洞,並了解如何防止它們成為網站安全的威脅
**關於作者**
**Gilberto Najera-Gutierrez** 目前在墨西哥頂尖的安全公司之一 Sm4rt Security Services 領導安全測試團隊 (STT)。
他同時也是一名攻擊性安全認證專業人員 (OSCP)、EC-Council 認證安全管理員 (ECSA),並擁有計算機科學碩士學位,專攻人工智慧。
自 2013 年以來,他一直擔任滲透測試人員,並自高中以來就是一名安全愛好者;他成功地對墨西哥一些最大的企業(如政府機構和金融機構)的網路和應用程式進行了滲透測試。
**目錄**
1. 設置 Kali Linux
2. 偵查
3. 爬蟲和蜘蛛
4. 尋找漏洞
5. 自動化掃描器
6. 利用 - 低懸果實
7. 高級利用
8. 中間人攻擊
9. 客戶端攻擊和社會工程
10. OWASP 十大漏洞的緩解