Index
A
- activities
- adb
- ADB Primer
- adb shell commands
- advanced footprinting
- Advanced REST Client
- AIDL services
- AJAX
- AJAX applications
- AJAX crawling tool (ACT)
- AJAX engine / The AJAX workflow
- AJAX spider
- Amap version scan
- Amazon cloud
- Analyser, Introspy
- Android
- Android app
- Android app build process
- Android apps
- Android app vulnerabilities
- Android Asset Packaging Tool (aapt) / Android app build process
- Android Backup Extractor
- Android Interface Definition Language (AIDL)
- Android Interface Definition Language (aidl) / Android app build process
- Android local data storage techniques
- Android malwares
- Android Runtime (ART)
- Android security assessments
- AndroidSSLTrustKiller
- Android Studio
- Android Virtual Device (AVD)
- Antivirus
- API key for Bing
- APK
- APK file
- app
- application components
- applications of fuzzing
- application version fingerprinting
- apps, with network level access
- app sandboxing
- arbitrary code execution (ACE)
- ARMEL / VMware and ARM images of Kali Linux
- ARMHF / VMware and ARM images of Kali Linux
- ARM images
- Armitage
- asymmetric encryption
- asymmetric encryption algorithms
- attack path
- attack potentials, of cross-site scripting attacks / Attack potential of cross-site scripting attacks
- attacks, on activities
- attacks, on broadcast receivers
- attacks, on content providers
- attacks, on exported activities / Attacks on exported activities
- attacks, on services
- attack surface
- attack types, Burp intruder
- authentication
- authentication flaws
- authentication issues
- authentication protocols
- authorization
- automated Android app assessments, with Drozer
- about / Automated Android app assessments using Drozer
- modules, listing out / Listing out all the modules
- package information, retrieving / Retrieving package information
- target application package name, finding out / Finding out the package name of your target application
- package information, obtaining / Getting information about a package
- AndroidManifes.xml file, dumping / Dumping the AndroidManifes.xml file
- attack surface, finding out / Finding out the attack surface:
- attacks, on activities / Attacks on activities
- attacks, on services / Attacks on services
- broadcast receivers / Broadcast receivers
- content provider leakage / Content provider leakage and SQL Injection using Drozer
- SQL Injection / Content provider leakage and SQL Injection using Drozer
- SQL Injection, attacking / Attacking SQL Injection using Drozer
- path travesal attacks, in content providers / Path traversal attacks in content providers
- debuggable apps, exploiting / Exploiting debuggable apps
- automated tools
- Autopsy
- auxiliary modules
B
- Backdoor-Factory
- backend threats
- backup techniques
- basic authentication
- BBQSQL
- BeEF hook
- BeEF hook injection
- Boolean logic
- boot loader
- broadcast receivers
- browser exploitation framework
- browser exploitation framework (BeEF)
- brute forcing credentials
- buffer overflows
- bug
- building blocks, AJAX
- Burp intruder
- Burp proxy / Tools to analyze tokens
- burp proxy
- Burp spider / The Burp spider
- Burp Spider
- Burp Suite
- Burp suite / Tools to analyze tokens
- Burp Suite Proxy
- BusyBox / Installing additional apps
C
D
- damn vulnerable web application (DVWA)
- data
- database back-end commands
- database exploitation / Database exploitation
- data storage
- data structures
- Debian Ncurses
- debuggers
- Decision Points
- decision points
- defence against, DOM-based XSS / Defence against DOM-based XSS
- Denial
- Denial of Service (DoS)
- DEX files
- dexopt
- different testing methodology
- digest authentication
- Digital Forensics
- dirb
- DirBuster
- directory browsing
- disassemblers
- disassembly tool
- Document Object Model (DOM)
- DOM-based XSS
- domain error spoofing / Spoofing network traffic
- Domain Internet Groper (dig) / Zone transfer using dig
- domain registration details, reconnaissance
- domain spoofing / Spoofing network traffic
- Dradis
- Droidbox
- Droid Explorer
- Dropbox
- Drozer
- Drozer modules
- dynamic analysis
- dynamic analysis, malware analysis
- dynamic instrumentation
E
- EDB-Debugger
- email spoofing / Spoofing network traffic
- encrypted USB drive
- EtherApe
- Etherape
- ethical hacking
- Ettercap
- evilattacker
- executable
- existing exploits
- external storage
F
- file fuzzing
- file inclusion vulnerability
- files/folders, APK
- Firebug
- firewalls and IPS, evading with Nmap
- Footprinting
- Forensics
- For loop
- form-based authentication
- Frida
- Frida's JavaScript API
- frida-client
- Frida server
- fuzzdb
- fuzzer frameworks
- fuzzing
- fuzzing input, in web applications
- fuzzing steps
G
H
- .htaccess
- hacker
- hacking
- hard drive
- hashing functions
- Health Insurance Portability and Accountability Act (HIPAA) / Sensitive data handling
- heartrate
- Heimdall Suite
- Hip Hop Virtual machine (HHVM) / The HTTP header
- hooking
- hosts, identifying with DNS
- hosts command
- HSTS / HSTS – HTTP Strict Transport Security
- Htop
- HTTP error codes
- HTTP methods, for penetration testing
- HTTP parameter pollution
- HTTP response splitting
- HTTP Strict Transport Security (HSTS) / SSL stripping limitations
- hybrid apps
- Hydra
I
- If structures
- image files
- improvements, in Kali Linux 2.0
- incrementer
- information gathering, reconnaissance
- information leakage
- injection-based flaws
- insecure data storage
- installation, Kali Linux
- Insufficient Transport Layer Security
- integrated authentication
- intent filter
- Inter-Process Communication (IPC) mechanism
- interactive mode
- internal command / Getting help in Weevely
- internal storage
- Internet Assigned Numbers Authority (IANA) / Application version fingerprinting
- interprocess communication (IPC)
- Introspy
- Intrusion Detection System (IDS)
- intrusion detection system (IDS) / Phoning Home with Metasploit
- IPInfoDB GeoIP / Reporting modules
- IP spoofing / Spoofing network traffic
J
K
- Kali
- Kali 2.x
- Kali Linux
- installing, to encrypted USB drive / Installing Kali Linux to an encrypted USB drive
- prerequisites, for installation / Prerequisites for installation
- booting up / Booting Up
- configuration, installing / Installing configuration
- drive, setting up / Setting up the drive
- installation, booting / Booting your new installation of Kali
- services, executing / Running services on Kali Linux
- security tools / Exploring the Kali Linux Top 10 and more
- about / Kali Linux, Kali Linux
- installing / Installing Kali Linux
- installing, on USB drive / USB mode
- URL, for downloading / USB mode
- installing, on Amazon cloud / Kali Linux on Amazon cloud
- installing, on hard drive / Installing Kali Linux on a hard drive
- virtualization, versus installation on physical hardware / Kali Linux-virtualizing versus installing on physical hardware
- tools / Important tools in Kali Linux
- URL / Kali Linux
- Kali Linux 2.0
- Kali Linux image, Amazon marketplace
- KeepNote
- key logger / Key logger
- Keytool / Android app build process
L
- Leafpad
- legitimate apps
- LinkedIn authenticated contact enumerator / Reporting modules
- Linux Unified Key Setup (LUKS)
- Live Forensic mode
- load balancers
- load balancers, identifying
- local file include / Local file include
- local privilege escalation
- Local Security Authority (LSA) / Phoning Home with Metasploit
- logging based vulnerabilities
M
N
- NAC (Network Access Controller)
- native apps
- netcat (nc) utility / The OPTIONS method
- NetCat (Ncat)
- Netcraft hostname enumerator / Reporting modules
- NET USE command / Abusing the Windows NET USE command
- network
- network footprinting
- network protocol fuzzing
- network range
- Nikto
- NMap
- Nmap
- Nmap version scan
- NoSQL database
- NoSQL demo application functionality
O
- Object Relational Model (ORM) / Avoiding SQL injection
- Offensives Security's exploit
- OllyDbg
- open source intelligence (OSINT) gathering / Reconnaissance – information gathering
- OpenSSL command-line tool
- OpenVAS
- Open Web Application Security Project (OWASP)
- OWASP
- OWASP broken web applications
- OWASP GoatDroid
- OWASP Mobile Top 10 vulnerabilities
- OWASP SQL injection
- OWASP top 10 mobile risks
- OWASP Top 10 Proactive Controls Document
- OWASP ZAP
P
- Packet Capture File / Basic sniffing with tcpdump
- passive reconnaissance
- passphrase
- password/PIN
- password attack
- Password Based Encryption (PBE) / Being safe
- Paterva
- path traversal
- path traversal attacks, in content providers
- pattern lock, bypassing with adb
- Payment Card Industry (PCI) / The need for testing web applications
- Payment Card Industry Digital Security Standard
- penetration testing / Proactive security testing
- permissions
- persistent connections
- persistent XSS
- Phoning Home
- PHP shell
- pinata-csrf-tool
- pivot
- Plecost
- plugins, w3af
- pm (package manager) / Listing the packages
- poor patch management
- port scanning, using Nmap
- POST method
- PowerFuzzer
- preinstalled apps
- prerequisites, for brute forcing login page
- privilege escalation
- privileges
- Privoxy
- proactive security testing
- proxy
- proxy listener / Using Burp Suite as a Proxy
- ProxyStrike
- Pushin modules
Q
- QARK
- QARK (Quick Android Review Kit)
R
- Radare2
- Radare2 tool suite
- radiff2
- rafind2
- rahash2
- rasm2
- rax2
- rdesktop
- Recon-ng tool
- reconnaissance
- reconnaissance modules, in Recon-ng
- recovery
- reflected XSS
- reflected XSS flaw / Cross-site scripting
- Regional Internet Registrars (RIR) / Whois – extracting domain information
- remote access
- remote file include / Remote file include
- request header / The request header
- required tools
- resource use
- response header / The response header
- REST
- RESTful web services
- reverse engineering
- reverse engineering theory
- reverse engineering tools
- Robots.txt / Concept of Robots.txt
- rooting
- rooting, advantages
- rooting, disadvantages
- rules of engagement (RoE)
- runtime monitoring and analysis
S
T
U
- UID per app / UID per app
- Unicorn-Scan
- USB drive
- user dictionary cache
- user installed apps
- user interface, simple SMS stealer
- user interface fuzzing
V
- Valgrind Debugger
- virtual hosts
- virtual private network (VPN) / Secure socket layer
- VMware images
- vulnerability assessment
- vulnerable apps
- vulnerable bank application
W
- w3af
- Wander / Basic sniffing with tcpdump
- weak SSL implementations
- Web application firewall (WAF) / Status meeting
- web application framework, fingerprinting
- web application fuzzers
- web application fuzzers, in Kali Linux
- web application fuzzing
- web application overview, for penetration testers
- web application proxies
- web applications
- web applications, spidering
- web attacks
- web based apps
- web browser fuzzing
- Web Crawler / Web Crawler – Dirbuster
- web jacking attack
- web request
- webscape
- WebScarab
- Webscarab / Tools to analyze tokens
- web servers, scanning
- web services
- website attack
- website defacing / Website defacing
- WebView
- WebView attacks
- web vulnerability scanner
- Weevely
- Weevely, testing on Windows Server
- While loop
- Whois
- Windows NET USE command
- Windows Server
- Windows user
- WinDump
- Windump.exe
- WinPcap.exe
- Wireshark
- workspaces
X
- xHydra
- Xposed framework
- XSS
- XSS, combining with JavaScript
- XSS attack
- xsser
- XSS vulnerabilities
Y
Z