0
Your cart

Your cart is empty

Browse All Departments
  • All Departments
Price
  • R1,000 - R2,500 (4)
  • -
Status
Brand

Showing 1 - 4 of 4 matches in All Departments

Improving your Penetration Testing Skills - Strengthen your defense against web attacks with Kali Linux and Metasploit... Improving your Penetration Testing Skills - Strengthen your defense against web attacks with Kali Linux and Metasploit (Paperback)
Gilberto Najera-Gutierrez, Juned Ahmed Ansari, Daniel Teixeira, Abhinav Singh
R1,470 Discovery Miles 14 700 Ships in 10 - 15 working days

Evade antiviruses and bypass firewalls with the most widely used penetration testing frameworks Key Features Gain insights into the latest antivirus evasion techniques Set up a complete pentesting environment using Metasploit and virtual machines Discover a variety of tools and techniques that can be used with Kali Linux Book DescriptionPenetration testing or ethical hacking is a legal and foolproof way to identify vulnerabilities in your system. With thorough penetration testing, you can secure your system against the majority of threats. This Learning Path starts with an in-depth explanation of what hacking and penetration testing is. You'll gain a deep understanding of classical SQL and command injection flaws, and discover ways to exploit these flaws to secure your system. You'll also learn how to create and customize payloads to evade antivirus software and bypass an organization's defenses. Whether it's exploiting server vulnerabilities and attacking client systems, or compromising mobile phones and installing backdoors, this Learning Path will guide you through all this and more to improve your defense against online attacks. By the end of this Learning Path, you'll have the knowledge and skills you need to invade a system and identify all its vulnerabilities. This Learning Path includes content from the following Packt products: Web Penetration Testing with Kali Linux - Third Edition by Juned Ahmed Ansari and Gilberto Najera-Gutierrez Metasploit Penetration Testing Cookbook - Third Edition by Abhinav Singh , Monika Agarwal, et al What you will learn Build and analyze Metasploit modules in Ruby Integrate Metasploit with other penetration testing tools Use server-side attacks to detect vulnerabilities in web servers and their applications Explore automated attacks such as fuzzing web applications Identify the difference between hacking a web application and network hacking Deploy Metasploit with the Penetration Testing Execution Standard (PTES) Use MSFvenom to generate payloads and backdoor files, and create shellcode Who this book is forThis Learning Path is designed for security professionals, web programmers, and pentesters who want to learn vulnerability exploitation and make the most of the Metasploit framework. Some understanding of penetration testing and Metasploit is required, but basic system administration skills and the ability to read code are a must.

Kali Linux Web Penetration Testing Cookbook - Identify, exploit, and prevent web application vulnerabilities with Kali Linux... Kali Linux Web Penetration Testing Cookbook - Identify, exploit, and prevent web application vulnerabilities with Kali Linux 2018.x, 2nd Edition (Paperback, 2nd Revised edition)
Gilberto Najera-Gutierrez
R1,465 Discovery Miles 14 650 Ships in 10 - 15 working days

Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security Key Features Familiarize yourself with the most common web vulnerabilities Conduct a preliminary assessment of attack surfaces and run exploits in your lab Explore new tools in the Kali Linux ecosystem for web penetration testing Book DescriptionWeb applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing. Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test - from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools. As you make your way through the book, you will learn how to use automated scanners to find security flaws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities. What you will learn Set up a secure penetration testing laboratory Use proxies, crawlers, and spiders to investigate an entire website Identify cross-site scripting and client-side vulnerabilities Exploit vulnerabilities that allow the insertion of code into web applications Exploit vulnerabilities that require complex setups Improve testing efficiency using automated vulnerability scanners Learn how to circumvent security controls put in place to prevent attacks Who this book is forKali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.

Web Penetration Testing with Kali Linux - Explore the methods and tools of ethical hacking with Kali Linux, 3rd Edition... Web Penetration Testing with Kali Linux - Explore the methods and tools of ethical hacking with Kali Linux, 3rd Edition (Paperback, 3rd Revised edition)
Gilberto Najera-Gutierrez, Juned Ahmed Ansari
R1,478 Discovery Miles 14 780 Ships in 10 - 15 working days

Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key Features Know how to set up your lab with Kali Linux Discover the core concepts of web penetration testing Get the tools and techniques you need with Kali Linux Book DescriptionWeb Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers. At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux. What you will learn Learn how to set up your lab with Kali Linux Understand the core concepts of web penetration testing Get to know the tools and techniques you need to use with Kali Linux Identify the difference between hacking a web application and network hacking Expose vulnerabilities present in web servers and their applications using server-side attacks Understand the different techniques used to identify the flavor of web applications See standard attacks such as exploiting cross-site request forgery and cross-site scripting flaws Get an overview of the art of client-side attacks Explore automated attacks such as fuzzing web applications Who this book is forSince this book sets out to cover a large number of tools and security fields, it can work as an introduction to practical security skills for beginners in security. In addition, web programmers and also system administrators would benefit from this rigorous introduction to web penetration testing. Basic system administration skills are necessary, and the ability to read code is a must.

Kali Linux Web Penetration Testing Cookbook (Paperback): Gilberto Najera-Gutierrez Kali Linux Web Penetration Testing Cookbook (Paperback)
Gilberto Najera-Gutierrez
R1,422 Discovery Miles 14 220 Ships in 10 - 15 working days

Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book * Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them * Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits * Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it Who This Book Is For This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools. What You Will Learn * Set up a penetration testing laboratory in a secure way * Find out what information is useful to gather when performing penetration tests and where to look for it * Use crawlers and spiders to investigate an entire website in minutes * Discover security vulnerabilities in web applications in the web browser and using command-line tools * Improve your testing efficiency with the use of automated vulnerability scanners * Exploit vulnerabilities that require a complex setup, run custom-made exploits, and prepare for extraordinary scenarios * Set up Man in the Middle attacks and use them to identify and exploit security flaws within the communication between users and the web server * Create a malicious site that will find and exploit vulnerabilities in the user's web browser * Repair the most common web vulnerabilities and understand how to prevent them becoming a threat to a site's security In Detail Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing. This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users. Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities. Style and approach Taking a recipe-based approach to web security, this book has been designed to cover each stage of a penetration test, with descriptions on how tools work and why certain programming or configuration practices can become security vulnerabilities that may put a whole system, or network, at risk. Each topic is presented as a sequence of tasks and contains a proper explanation of why each task is performed and what it accomplishes.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Sony PlayStation 5 Slim Console (Glacier…
R15,299 Discovery Miles 152 990
Van Tweeling Tot Trafalgar Square - 'n…
Portchie Paperback R295 R215 Discovery Miles 2 150
Snappy Tritan Bottle (1.2L)(Coral)
R209 R169 Discovery Miles 1 690
Burberry London Eau De Parfum Spray…
R2,516 R1,514 Discovery Miles 15 140
Tipping Point: Turmoil Or Reform…
Raymond Parsons Paperback R300 R219 Discovery Miles 2 190
Sylvanian Families Country Tree School
 (7)
R2,759 Discovery Miles 27 590
Jumbo Puzzle Mates Puzzle & Roll Storage…
 (4)
R699 R389 Discovery Miles 3 890
Samsung EO-IA500BBEGWW Wired In-ear…
R299 R199 Discovery Miles 1 990
White Glo Professional Choice Toothpaste…
R80 Discovery Miles 800
Fine Living E-Table (Black | White)
 (7)
R319 R199 Discovery Miles 1 990

 

Partners