Practical Web Penetration Testing – Gus Khawaja

Practical Web Penetration Testing – Gus Khawaja

Practical Web Penetration Testing eBook Download PDF

Key Features

  • Build an end-to-end threat model landscape for web application security
  • Learn both web application vulnerabilities and web intrusion testing
  • Associate network vulnerabilities with a web application infrastructure

Book Description

Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.

To start with, you’ll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.

By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.

What you will learn

  • Learn how to use Burp Suite effectively
  • Use Nmap, Metasploit, and more tools for network infrastructure tests
  • Practice using all web application hacking tools for intrusion tests using Kali Linux
  • Learn how to analyze a web application using application threat modeling
  • Know how to conduct web intrusion tests
  • Understand how to execute network infrastructure tests
  • Master automation of penetration testing functions for maximum efficiency using Python

Who This Book Is For

Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.

Table of Contents

  1. Building a Vulnerable Web Application Lab
  2. Kali Linux Installation
  3. Delving Deep into the Usage of Kali Linux
  4. All About Using Burp Suite
  5. Understanding Web Application Vulnerabilities
  6. Application Security Pre-Engagement
  7. Application Threat Modeling
  8. Source Code Review
  9. Network Penetration Testing
  10. Web Intrusion Tests
  11. Pentest Automation Using Python
  12. Appendix A: Nmap Cheat Sheet
  13. Appendix B: Metasploit Cheat Sheet
  14. Appendix C: Netcat Cheat Sheet
  15. Appendix D: Networking Reference Section
  16. Appendix E: Python Quick Reference

Disclaimer

The contributor(s) cannot be held responsible for any misuse of the data. This repository is just a collection of URLs to download eBooks for free. Download the eBooks at your own risks.

DMCA takedown cannot be possible as we are not republishing the books/infringement of code, but we are just hosting the links to 3rd party websites where these books can be downloaded. Product descriptions and images are using under fair use (Educational).

Download Here:

https://mega.nz/#!TiQVSAgB!kCDdBqYCU5-HkUfNqLBTiVZIct_rneQfPdBvmi40saE