Mastering Modern Web Penetration Testing
eBook - ePub

Mastering Modern Web Penetration Testing

Prakhar Prasad

Condividi libro
  1. 298 pagine
  2. English
  3. ePUB (disponibile sull'app)
  4. Disponibile su iOS e Android
eBook - ePub

Mastering Modern Web Penetration Testing

Prakhar Prasad

Dettagli del libro
Anteprima del libro
Indice dei contenuti
Citazioni

Informazioni sul libro

Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does!

About This Book

  • This book covers the latest technologies such as Advance XSS, XSRF, SQL Injection, Web API testing, XML attack vectors, OAuth 2.0 Security, and more involved in today's web applications
  • Penetrate and secure your web application using various techniques
  • Get this comprehensive reference guide that provides advanced tricks and tools of the trade for seasoned penetration testers

Who This Book Is For

This book is for security professionals and penetration testers who want to speed up their modern web application penetrating testing. It will also benefit those at an intermediate level and web developers who need to be aware of the latest application hacking techniques.

What You Will Learn

  • Get to know the new and less-publicized techniques such PHP Object Injection and XML-based vectors
  • Work with different security tools to automate most of the redundant tasks
  • See different kinds of newly-designed security headers and how they help to provide security
  • Exploit and detect different kinds of XSS vulnerabilities
  • Protect your web application using filtering mechanisms
  • Understand old school and classic web hacking in depth using SQL Injection, XSS, and CSRF
  • Grasp XML-related vulnerabilities and attack vectors such as XXE and DoS techniques
  • Get to know how to test REST APIs to discover security issues in them

In Detail

Web penetration testing is a growing, fast-moving, and absolutely critical field in information security. This book executes modern web application attacks and utilises cutting-edge hacking techniques with an enhanced knowledge of web application security.

We will cover web hacking techniques so you can explore the attack vectors during penetration tests. The book encompasses the latest technologies such as OAuth 2.0, Web API testing methodologies and XML vectors used by hackers. Some lesser discussed attack vectors such as RPO (relative path overwrite), DOM clobbering, PHP Object Injection and etc. has been covered in this book.

We'll explain various old school techniques in depth such as XSS, CSRF, SQL Injection through the ever-dependable SQLMap and reconnaissance.

Websites nowadays provide APIs to allow integration with third party applications, thereby exposing a lot of attack surface, we cover testing of these APIs using real-life examples.

This pragmatic guide will be a great benefit and will help you prepare fully secure applications.

Style and approach

This master-level guide covers various techniques serially. It is power-packed with real-world examples that focus more on the practical aspects of implementing the techniques rather going into detailed theory.

Domande frequenti

Come faccio ad annullare l'abbonamento?
È semplicissimo: basta accedere alla sezione Account nelle Impostazioni e cliccare su "Annulla abbonamento". Dopo la cancellazione, l'abbonamento rimarrà attivo per il periodo rimanente già pagato. Per maggiori informazioni, clicca qui
È possibile scaricare libri? Se sì, come?
Al momento è possibile scaricare tramite l'app tutti i nostri libri ePub mobile-friendly. Anche la maggior parte dei nostri PDF è scaricabile e stiamo lavorando per rendere disponibile quanto prima il download di tutti gli altri file. Per maggiori informazioni, clicca qui
Che differenza c'è tra i piani?
Entrambi i piani ti danno accesso illimitato alla libreria e a tutte le funzionalità di Perlego. Le uniche differenze sono il prezzo e il periodo di abbonamento: con il piano annuale risparmierai circa il 30% rispetto a 12 rate con quello mensile.
Cos'è Perlego?
Perlego è un servizio di abbonamento a testi accademici, che ti permette di accedere a un'intera libreria online a un prezzo inferiore rispetto a quello che pagheresti per acquistare un singolo libro al mese. Con oltre 1 milione di testi suddivisi in più di 1.000 categorie, troverai sicuramente ciò che fa per te! Per maggiori informazioni, clicca qui.
Perlego supporta la sintesi vocale?
Cerca l'icona Sintesi vocale nel prossimo libro che leggerai per verificare se è possibile riprodurre l'audio. Questo strumento permette di leggere il testo a voce alta, evidenziandolo man mano che la lettura procede. Puoi aumentare o diminuire la velocità della sintesi vocale, oppure sospendere la riproduzione. Per maggiori informazioni, clicca qui.
Mastering Modern Web Penetration Testing è disponibile online in formato PDF/ePub?
Sì, puoi accedere a Mastering Modern Web Penetration Testing di Prakhar Prasad in formato PDF e/o ePub, così come ad altri libri molto apprezzati nelle sezioni relative a Informatique e Développement Web. Scopri oltre 1 milione di libri disponibili nel nostro catalogo.

Informazioni

Anno
2016
ISBN
9781785284588
Edizione
1
Argomento
Informatique

Mastering Modern Web Penetration Testing


Table of Contents

Mastering Modern Web Penetration Testing
Credits
About the Author
About the Reviewer
www.PacktPub.com
eBooks, discount offers, and more
Why subscribe?
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Downloading the example code
Errata
Piracy
Questions
1. Common Security Protocols
SOP
Demonstration of the same-origin policy in Google Chrome
Switching origins
Quirks with Internet Explorer
Cross-domain messaging
AJAX and the same-origin policy
CORS
CORS headers
Pre-flight request
Simple request
URL encoding – percent encoding
Unrestricted characters
Restricted characters
Encoding table
Encoding unrestricted characters
Double encoding
Introducing double encoding
IIS 5.0 directory traversal code execution – CVE-2001-0333
Using double encoding to evade XSS filters
Base64 encoding
Character set of Base64 encoding
The encoding process
Padding in Base64
Summary
2. Information Gathering
Information gathering techniques
Active techniques
Passive techniques
Enumerating Domains, Files, and Resources
Fierce
theHarvester
SubBrute
CeWL
DirBuster
WhatWeb
Maltego
Wolfram Alpha
Shodan
DNSdumpster
Reverse IP Lookup – YouGetSignal
Pentest-Tools
Google Advanced Search
Summary
3. Cross-Site Scripting
Reflected XSS
Demonstrating reflected XSS vulnerability
Reflected XSS – case study 1
Reflected XSS – case study 2
Stored XSS
Demonstrating stored XSS
Stored XSS through Markdown
Stored XSS through APIs
Stored XSS through spoofed IP addresses
Flash-based XSS – ExternalInterface.call()
HttpOnly and secure cookie flags
DOM-based XSS
XSS exploitation – The BeEF
Setting Up BeEF
Demonstration of the BeEF hook and its components
Logs
Commands
Rider
Xssrays
IPec
Network
Summary
4. Cross-Site Request Forgery
Introducing CSRF
Exploiting POST-request based CSRF
How developers prevent CSRF?
PayPal's CSRF vulnerability to change phone numbers
Exploiting CSRF in JSON requests
Using XSS to steal anti-CSRF tokens
Exploring pseudo anti-CSRF tokens
Flash comes to the rescue
Rosetta Flash
Defeating XMLHTTPRequest-based CSRF protection
Summary
5. Exploiting SQL Injection
Installation of SQLMap under Kali Linux
Introduction to SQLMap
Injection techniques
Dumping the data – in an error-based scenario
Interacting with the wizard
Dump everything!
SQLMap and URL rewriting
Speeding up the process!
Multi-threading
NULL connection
HTTP persistent connections
Output prediction
Basic optimization flags
Dumping the data – in blind and time-based scenarios
Reading and writing files
Checking privileges
Reading files
Writing files
Handling injections in a POST request
SQL injection inside a login-based portal
SQL shell
Command shell
Evasion – tamper scripts
Configuring with proxies
Summary
6. File Upload Vulnerabilities
Introducing file upload vulnerability
Remote code execution
Multi-functional web shells
Netcat accessible reverse shell
The return of XSS
SWF – the flash
SVG images
Denial of Service
Malicious JPEG file – pixel flood
Malicious GIF file – frame flood
Malicious zTXT field of PNG files
Bypassing upload protections
Case-sensitive blacklist extension check bypass
MIME content type verification bypass
Apache's htaccess trick to execute benign files as PHP
SetHandler method
The AddType method
Bypassing image content verification
Summary
7. Metasploit and Web
Discovering Metasploit modules
Interacting with Msfconsole
Using Auxiliary Modules related to Web Applications
Understanding WMAP – Metasploit's Web Application Security Scanner
Generating Web backdoor payload with Metasploit
Summary
8. XML Attacks
XML 101 – the basics
XML elements
XML Attributes
XML DTD and entities
Internal DTD
External DTD
Entities
Entity declaration
XXE attack
Reading files
PHP Base64 conversion URI as an alternative
SSRF through XXE
Remote code execution
Denial of Service through XXE
XML quadratic blowup
XML billion laughs
The quadratic blowup
WordPress 3.9 quadratic blowup vulnerability – Case Study
Summary
9. Emerging Attack Vectors
Server Side Request Forgery
Demonstrat...

Indice dei contenuti