LEADER 03842nam 2200469 450 001 9910466560403321 005 20200520144314.0 010 $a1-78862-872-1 035 $a(CKB)4100000004974328 035 $a(MiAaPQ)EBC5436572 035 $a(CaSebORM)9781788624039 035 $a(PPN)233396861 035 $a(Au-PeEL)EBL5436572 035 $a(CaPaEBR)ebr11585402 035 $a(OCoLC)1043655682 035 $a(EXLCZ)994100000004974328 100 $a20180720d2018 uy 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aPractical web penetration testing $esecure web applications using burp suite, nmap, metasploit, and more /$fby Gus Khawaja 205 $a1st edition 210 1$aBirmingham ;$aMumbai :$cPackt Publishing,$d2018. 215 $a1 online resource (283 pages) 311 $a1-78862-403-3 330 $aLearn how to execute web application penetration testing end-to-end About This Book Build an end-to-end threat model landscape for web application security Learn both web application vulnerabilities and web intrusion testing Associate network vulnerabilities with a web application infrastructure Who This Book Is For Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage. What You Will Learn Learn how to use Burp Suite effectively Use Nmap, Metasploit, and more tools for network infrastructure tests Practice using all web application hacking tools for intrusion tests using Kali Linux Learn how to analyze a web application using application threat modeling Know how to conduct web intrusion tests Understand how to execute network infrastructure tests Master automation of penetration testing functions for maximum efficiency using Python In Detail Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios. To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing. Style and approach In this book, you will learn and understand the workflow of application security testing. Starting from analysis using threat modeling until the testing phase and before the web project goes into production, you will be able conduct effective penetrating testing using web intrusion tests , network infrastructure tests, and code review. Downloading the example ... 606 $aWeb databases 606 $aDatabase design 608 $aElectronic books. 615 0$aWeb databases. 615 0$aDatabase design. 676 $a005.758 700 $aKhawaja$b Gus$0976785 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910466560403321 996 $aPractical web penetration testing$92225238 997 $aUNINA