Ethical Hacker's Penetration Testing Guide
eBook - ePub

Ethical Hacker's Penetration Testing Guide

Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition)

Samir Kumar Rakshit

Share book
  1. English
  2. ePUB (mobile friendly)
  3. Available on iOS & Android
eBook - ePub

Ethical Hacker's Penetration Testing Guide

Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition)

Samir Kumar Rakshit

Book details
Table of contents
Citations

About This Book

Discover security posture, vulnerabilities, and blind spots ahead of the threat actor

Key Features
? Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks.
? Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing.
? Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.

Description
The 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux.A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts.Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.

What you will learn
? Expose the OWASP top ten vulnerabilities, fuzzing, and dynamic scanning.
? Get well versed with various pentesting tools for web, mobile, and wireless pentesting.
? Investigate hidden vulnerabilities to safeguard critical data and application components.
? Implement security logging, application monitoring, and secure coding.
? Learn about various protocols, pentesting tools, and ethical hacking methods.

Who this book is for
This book is intended for pen testers, ethical hackers, security analysts, cyber professionals, security consultants, and anybody interested in learning about penetration testing, tools, and methodologies. Knowing concepts of penetration testing is preferable but not required.

Table of Contents
1. Overview of Web and Related Technologies and Understanding the Application
2. Web Penetration Testing- Through Code Review
3. Web Penetration Testing-Injection Attacks
4. Fuzzing, Dynamic scanning of REST API and Web Application
5. Web Penetration Testing- Unvalidated Redirects/Forwards, SSRF
6. Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws
7. Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring
8. Exploiting File Upload Functionality and XXE Attack
9. Web Penetration Testing: Thick Client
10. Introduction to Network Pentesting
11. Introduction to Wireless Pentesting
12. Penetration Testing-Mobile App
13. Security Automation for Web Pentest
14. Setting up Pentest Lab

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Ethical Hacker's Penetration Testing Guide an online PDF/ePUB?
Yes, you can access Ethical Hacker's Penetration Testing Guide by Samir Kumar Rakshit in PDF and/or ePUB format, as well as other popular books in Informatique & Cybersécurité. We have over one million books available in our catalogue for you to explore.

Information

Year
2022
ISBN
9789355512154

Table of contents