Oreilly - Kali Linux Web App Testing - 9781784399122
Oreilly - Kali Linux Web App Testing
by Jack | Publisher: Packt Publishing | Release Date: May 2015 | ISBN: 9781784399122


Leverage the true power of Kali Linux with the help of its tools and take your app security to the next levelAbout This VideoGrasp how attacks such as SQL and XSS injections function and ward them offGuard your applications against threats such as File inclusion, Bruteforcing, and Remote command executions by understanding how they workScan your application for vulnerabilities with dynamic tools such as w3af and OWASP Zap to resolve them on timeIn DetailWith an ever-changing online environment, security is a constantly growing concern. It's hard for web developers to keep up with new and emerging techniques that attackers may use to hack into a site. In such a scenario, Kali Linux emerges as a powerful package to penetration test your website or application.Kali Linux Web App Testing will help you prevent different cyber attacks from basic vulnerabilities to ones less spoken of. Firstly, you will be introduced to injection techniques such as SQL injection along with SQLMap. After that, you'll learn what XSS injection is and how to use XSSER against it. Then you'll walk through local and remote file inclusions and ways to counteract them. You'll also learn other cyber invasions such as Remote Command Execution and Cross Site Request Forgery. Furthermore, you'll see what Open Redirects and Open Proxies are and how to tackle them. Finally, you'll learn the concept of Clickjacking and how to avoid it. Towards the end of this course, you'll not only be familiar with various cyber attacks and vulnerabilities, but also know different approaches to deal with them.The course follows a strict hands-on approach; combined with practical examples, it will help you to understand, how these attacks work and how to combat them effectively.
  1. Chapter 1 : Understanding the Basics
    • Course Overview 00:04:15
    • Taking the First Steps 00:08:50
    • Using Kali Linux 00:05:21
  2. Chapter 2 : Security Vulnerabilities – A Website's Worst Case Scenario
    • Basic SQL Injection 00:07:55
    • sqlmap Part 1 00:07:57
    • sqlmap Part 2 00:09:10
    • Types of Cross-site Scripting XSS 00:04:22
    • Working with XSSER 00:06:50
    • Filtering and Validation 00:07:51
  3. Chapter 3 : Securing Your Files – No File Is Safe
    • Local and Remote File Inclusion 00:06:39
    • Fimap 00:04:17
    • Directory Traversal 00:04:10
  4. Chpater 4 : Avoiding Forced Attacks
    • Hash Brute-forcing 00:04:26
    • Hashcat 00:09:30
    • Form Brute-forcing 00:07:30
    • Hydra 00:07:24
  5. Chapter 5 : New Tools in the Arsenal
    • Introduction to Vulnerability Scanners 00:08:24
    • Open Redirects and Open Proxies 00:06:07
    • Remote Command Execution RCE 00:06:24
    • Information Disclosure 00:05:26
    • Tampering Data in Packets 00:04:42
  6. Chapter 6 : Silent Manipulation with CSRF
    • What Is CSRF? 00:04:10
    • CSRF Tester Tool 00:08:34
    • Tokens and the Same-origin Policy 00:07:11
  7. Chapter 7 : Extra Measures for the Shop
    • OWASP ZAP 00:06:32
    • Two-factor Authentication 00:03:57
    • Weak Passwords and Phishing 00:05:47
    • Clickjacking 00:06:27
    • Wrapping Up 00:04:43
  8. Oreilly - Kali Linux Web App Testing


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss