Kali Linux Web Penetration Testing Cookbook

Kali Linux Web Penetration Testing Cookbook
Authors
Nájera-Gutiérrez, Gilberto
Publisher
Packt Publishing
ISBN
9781784392918
Date
2016-02-29T00:00:00+00:00
Size
29.38 MB
Lang
en
Downloaded: 88 times

Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2About This BookFamiliarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of themSet up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploitsLearn how to prevent vulnerabilities in web applications before an attacker can make the most of itWho This Book Is ForThis book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools.What You Will LearnSet up a penetration testing laboratory in a secure wayFind out what information is useful to gather...