Oreilly - Practical Web App Pentesting with Kali Linux - 9781789535877
Oreilly - Practical Web App Pentesting with Kali Linux
by Paul Olushile | Publisher: Packt Publishing | Release Date: February 2019 | ISBN: 9781789535877


Discover techniques to penetrate and secure your web environmentAbout This VideoSet up a web pentesting environment to find web app vulnerabilities, exploits, and cross-site scripting references Cultivate commands to identify your target, exploit its server, and carry out post-exploitation attacks to maintain access to the target Explore Kali Linux web app testing tools to explore and detect website vulnerabilitiesIn DetailWith expert hackers and threats revolving around the virtual world, learning pentesting is an absolute necessity for individuals and organizations to protect their systems. So, if you are interested in building robust and highly-secured environments with the most advanced pentesting tools and techniques, then this course is for you!This course offers a multitude of options to scan a single or a range of IPs, ports, or hosts to discover vulnerabilities and security holes. You will also learn to scan your target, identify its server's weaknesses, and perform various attacks to weaken the server even further. Then you'll hack the server, explore different methods to exploit its database, and finally, you will crack their passwords and get access to your target.You will hone your SQL injection skills manually and automatically.
  1. Chapter 1 : Practical Web App Pentesting with Kali Linux
    • The Course Overview 00:02:43
    • VirtualBox Setup 00:02:15
    • Metasploitable Setup 00:02:20
    • Creating a New Virtual Machine 00:02:03
    • Installing Kali Linux 00:03:02
    • Updating and Upgrading Kali Linux Tools 00:01:18
  2. Chapter 2 : Target Scanning
    • Reverse IP Lookup 00:03:49
    • Accomplishing Task with BuiltWith 00:01:24
    • Whois Scanning 00:02:18
    • Checking Subdomain Enumeration 00:03:45
    • Detecting OS 00:02:28
  3. Chapter 3 : Authentication Hacking
    • Install WebGoat 00:07:07
    • Merging with Burp Suite 00:01:56
    • Mozilla Firefox Settings 00:01:40
    • Editing Burp Suite Proxy 00:02:22
    • Burp Suite Testing 00:02:00
  4. Chapter 4 : Web Vulnerability Scanning
    • Tulpar Web Vulnerability Scanner 00:04:55
    • Metasploit Web Information Gathering 00:02:53
    • Metagoofil Web Information Gathering 00:02:33
    • D-Tect XSS Vulnerability 00:03:17
    • SQL Injection Vulnerability 00:03:32
  5. Chapter 5 : Password Cracking
    • Hydra FTP Password Cracking 00:03:27
    • Bypass Kali Linux Login 00:01:49
    • The ChoiceScript Tool 00:03:12
    • Locky – Generate Strong Passwords 00:02:18
    • NetZapper Cracking 00:02:31
  6. Chapter 6 : SQL Injection Attacks
    • Installing SQLi LAB 00:02:48
    • Installing Apache2 00:00:59
    • Setting Up User Account for MySQL 00:01:08
    • Making Configurations Changes 00:01:38
    • MySQL Logins 00:01:29
    • Executing MySQL Query 00:01:28
  7. Oreilly - Practical Web App Pentesting with Kali Linux


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss