Millions of books in English, Spanish and other languages. Free UK delivery 

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More
Type
Physical Book
Year
2018
Language
English
Pages
294
Format
Paperback
ISBN13
9781788624039

Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More

Gus Khawaja (Author) · Packt Publishing · Paperback

Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More - Gus Khawaja

New Book

£ 44.20

  • Condition: New
Origin: U.S.A. (Import costs included in the price)
It will be shipped from our warehouse between Monday, June 24 and Wednesday, July 10.
You will receive it anywhere in United Kingdom between 1 and 3 business days after shipment.

Synopsis "Practical web Penetration Testing: Secure web Applications Using Burp Suite, Nmap, Metasploit, and More"

Learn how to execute web application penetration testing end-to-endKey FeaturesBuild an end-to-end threat model landscape for web application securityLearn both web application vulnerabilities and web intrusion testingAssociate network vulnerabilities with a web application infrastructureBook DescriptionCompanies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.What you will learnLearn how to use Burp Suite effectivelyUse Nmap, Metasploit, and more tools for network infrastructure testsPractice using all web application hacking tools for intrusion tests using Kali LinuxLearn how to analyze a web application using application threat modelingKnow how to conduct web intrusion testsUnderstand how to execute network infrastructure testsMaster automation of penetration testing functions for maximum efficiency using PythonWho This Book Is ForPractical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.Table of ContentsBuilding a Vulnerable Web Application LabKali Linux InstallationDelving Deep into the Usage of Kali LinuxAll About Using Burp SuiteUnderstanding Web Application VulnerabilitiesApplication Security Pre-EngagementApplication Threat ModelingSource Code ReviewNetwork Penetration TestingWeb Intrusion TestsPentest Automation Using PythonAppendix A: Nmap Cheat SheetAppendix B: Metasploit Cheat SheetAppendix C: Netcat Cheat SheetAppendix D: Networking Reference SectionAppendix E: Python Quick Reference

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews