首頁 > 計(jì)算機(jī)網(wǎng)絡(luò) > 編程語言與程序設(shè)計(jì) > Mastering Kali Linux for Web Penetration Testing
最新章節(jié)
- Summary
- What About Windows and macOS?
- Other Linux pen test distros
- Fedora Security Spin
- Samurai web testing framework
- Backbox Linux
品牌:中圖公司
上架時(shí)間:2021-07-02 18:40:09
出版社:Packt Publishing
本書數(shù)字版權(quán)由中圖公司提供,并由其授權(quán)上海閱文信息技術(shù)有限公司制作發(fā)行
- Summary 更新時(shí)間:2021-07-02 21:42:07
- What About Windows and macOS?
- Other Linux pen test distros
- Fedora Security Spin
- Samurai web testing framework
- Backbox Linux
- Assessing the competition
- Automate and adapt
- More on change management
- Plans and programs
- Picking a winner
- Role-play - enabling the team
- Honing the SDLC
- Baking in security
- Bringing best practices
- Graphics for your reports
- Other documentation and organization tools
- MagicTree
- The Dradis framework
- Detailed findings
- Guidance - earning your keep
- More on risk
- Highlights scoring and risk recap
- Introduction
- The executive summary
- Weaving optimism with your action plan
- When to hit the big red button
- Establishing periodic updates
- Avoiding surprises with constant contact
- Finishing up
- Educating the Customer and Finishing Up
- Summary
- Do we dare to accept files?
- Reaching your functional limits
- Timing is everything
- What does this button do?
- Forgery shenanigans
- Sometimes less is more?
- Basic validation checks
- Functional Feng Shui
- So many apps to choose from…
- Easter eggs of evil
- Hacking human resources
- Financial applications - Show me the money
- Cashing in with e-commerce
- Speed-dating your target
- Breaking the Application Logic
- Summary
- Forged or hijacked certificates
- Punycode
- Clickjacking (bWAPP)
- Trendy hacks come and go
- I don't need your validation
- Trust me I know the way!
- Don't you know who I am? Account creation
- Simple account takeovers
- Sea-surfing on someone else's board
- Picking on the little guys
- Catch me if you can!
- Malicious misdirection
- DOM Duh-DOM DOM DOM!!
- Why are clients so weak?
- Launching Client-Side Attacks
- Summary
- Refining a brute's vocabulary
- Functional access level control
- Jedi session tricks
- Don't eat fuzzy cookies
- Munching on some cookies?
- This is the session you are looking for
- Trust but verify
- Digest-based authentication
- Form-based authentication
- The basic authentication
- Authentication 2.0 - grabbing a golden ticket
- Does authentication have to be hard?
- Knock knock who's there?
- Stress Testing Authentication and Session Management
- Summary
- Alternate MITM motives
- SSLsplit
- SSLsniff
- Looking legit with SSLsniff and SSLsplit
- Scraping creds with SSLstrip
- Hanging out as the Man-in-the-Middle
- Revisiting the classics
- DROWNing HTTPS
- Heartbleed-ing out
- POODLE – all bark no bite (usually)
- Exploiting the flaws
- Nmap has SSL skills too
- SSLscan can do it!
- SSLyze - it slices it scans…
- Assessing encryption like a pro
- How secret is your secret?
- Exploiting Trust Through Cryptography Testing
- Summary
- Down with HTTP?
- Commix - Not-so-funny command injections
- Overflowing fun
- Code injections
- Going beyond persuasion – Injecting for execution
- Credential Jedi mind tricks
- XPath injection
- XML injection
- The X-factor - XML and XPath injections
- SQLI goes high-class with Oracle
- Cooking up some menu-driven SQLI with BBQSQL
- Stepping it up with SQLMap
- Old-school SQLI via browsers
- SQLI tool school
- Stacked or compound SQLI
- Blind SQLI
- In-band or classic SQLI
- Types of SQLI
- A crash course in DBs gone bad
- Is SQL any good?
- Injecting some fun into your testing
- Injection and Overflow Testing
- Summary
- Metasploit's web-focused cousin – Websploit
- Seal the deal – Delivering shell access
- Every good payload needs a handler
- Building your own payload
- Let's go Metasploiting
- Here phishy phishy!
- Stored XSS with BeEF
- Don't run with XSSer(s)!
- Seeing is believing
- XSS targeting and the delivery
- Location location and location!
- Should XSS stay or should it go?
- The low-down on XSS types
- Infiltrating Sessions via Cross-Site Scripting
- Summary
- Select attack highlight and repeat!
- Stop enumerate and listen!
- The flight of the intruder
- Active scanning – Use with care!
- Passive scans are a no brainer
- Scanning for life (or vulnerabilities)
- Activating Burp Suite
- Going active with Spider
- Getting particular with proxy
- Stay on target!
- Recon with Burp Suite
- Taking it to a new level with Burp Suite
- Getting fuzzy with ZAP
- Passive ZAP scanning
- Going active with ZAP
- Quick refresher on launching ZAP scans
- Pulling back the curtain with ZAP
- Proxy Operations with OWASP ZAP and Burp Suite
- Summary
- Reviewing the results
- Kicking off our custom scan
- Browser clusters
- Plugging into Arachni extensions and third-party add-ons
- Checks (please)
- Fingerprinting and determining platforms
- Converting social engineering into user input and mobile platform emulation
- Scoping and auditing options
- Creating a new profile
- Profiles for efficiency
- The Arachni test scenario
- An encore for stacks and frameworks
- Optimal Arachni deployment tips
- Walking into spider webs
- Scanning for Vulnerabilities with Arachni
- Summary
- Being social with your target
- Employing Maltego to organize
- Next steps with Nikto
- Getting fierce
- Digging record types
- Digging up the dirt
- Mastering your own domain
- Work smarter with the Google hacking DB and Netcraft
- Tuning your Google search skills
- Open source Intel with Google and the Google hacking database
- Open source awesomeness
- Touring the target environment
- Is the mirror complete and up-to-date?
- Tuning stealthier archives
- Making a stealthy initial archive
- Making (then smashing) a mirror with HTTrack
- The imitation game
- Stalking Prey Through Target Recon
- Summary
- Unwitting clients
- Finding gullible servers
- Creating a target-rich environment
- Our penetration testing host
- Creating a virtualized environment
- Labbing - practicing what we learn
- What is ethical?
- What is legal?
- Keeping it legal and ethical
- OWASP's OTG
- NIST publications
- ISSAF
- ISECOM's OSSTMM
- Open source methodologies and frameworks
- The Offensive Security approach
- The GIAC/SANS approach
- The EC-Council approach
- Train like you play
- Frameworks through a product
- Picking your favorite testing framework
- Guidelines for Preparation and Testing
- Summary
- Additional layers
- Standard defensive elements
- Web application defenses
- Common weaknesses – where to start
- Post deployment - continued vigilance
- Coordinating with development teams
- Application development cycles
- Containers – a new trend
- Cloud hosting
- Virtual hosting
- Physical hosting
- Web application hosting
- Model-View-Controller design
- Three-tier models
- Standalone models
- Common architectures
- Common Web Applications and Architectures
- Questions
- Piracy
- Errata
- Downloading the color images of this book
- Downloading the example code
- Customer support
- Reader feedback
- Conventions
- Who this book is for
- What you need for this book
- What this book covers
- Preface
- Customer Feedback
- Why subscribe?
- www.PacktPub.com
- About the Reviewers
- About the Author
- Credits
- Title Page
- coverpage
- coverpage
- Title Page
- Credits
- About the Author
- About the Reviewers
- www.PacktPub.com
- Why subscribe?
- Customer Feedback
- Preface
- What this book covers
- What you need for this book
- Who this book is for
- Conventions
- Reader feedback
- Customer support
- Downloading the example code
- Downloading the color images of this book
- Errata
- Piracy
- Questions
- Common Web Applications and Architectures
- Common architectures
- Standalone models
- Three-tier models
- Model-View-Controller design
- Web application hosting
- Physical hosting
- Virtual hosting
- Cloud hosting
- Containers – a new trend
- Application development cycles
- Coordinating with development teams
- Post deployment - continued vigilance
- Common weaknesses – where to start
- Web application defenses
- Standard defensive elements
- Additional layers
- Summary
- Guidelines for Preparation and Testing
- Picking your favorite testing framework
- Frameworks through a product
- Train like you play
- The EC-Council approach
- The GIAC/SANS approach
- The Offensive Security approach
- Open source methodologies and frameworks
- ISECOM's OSSTMM
- ISSAF
- NIST publications
- OWASP's OTG
- Keeping it legal and ethical
- What is legal?
- What is ethical?
- Labbing - practicing what we learn
- Creating a virtualized environment
- Our penetration testing host
- Creating a target-rich environment
- Finding gullible servers
- Unwitting clients
- Summary
- Stalking Prey Through Target Recon
- The imitation game
- Making (then smashing) a mirror with HTTrack
- Making a stealthy initial archive
- Tuning stealthier archives
- Is the mirror complete and up-to-date?
- Touring the target environment
- Open source awesomeness
- Open source Intel with Google and the Google hacking database
- Tuning your Google search skills
- Work smarter with the Google hacking DB and Netcraft
- Mastering your own domain
- Digging up the dirt
- Digging record types
- Getting fierce
- Next steps with Nikto
- Employing Maltego to organize
- Being social with your target
- Summary
- Scanning for Vulnerabilities with Arachni
- Walking into spider webs
- Optimal Arachni deployment tips
- An encore for stacks and frameworks
- The Arachni test scenario
- Profiles for efficiency
- Creating a new profile
- Scoping and auditing options
- Converting social engineering into user input and mobile platform emulation
- Fingerprinting and determining platforms
- Checks (please)
- Plugging into Arachni extensions and third-party add-ons
- Browser clusters
- Kicking off our custom scan
- Reviewing the results
- Summary
- Proxy Operations with OWASP ZAP and Burp Suite
- Pulling back the curtain with ZAP
- Quick refresher on launching ZAP scans
- Going active with ZAP
- Passive ZAP scanning
- Getting fuzzy with ZAP
- Taking it to a new level with Burp Suite
- Recon with Burp Suite
- Stay on target!
- Getting particular with proxy
- Going active with Spider
- Activating Burp Suite
- Scanning for life (or vulnerabilities)
- Passive scans are a no brainer
- Active scanning – Use with care!
- The flight of the intruder
- Stop enumerate and listen!
- Select attack highlight and repeat!
- Summary
- Infiltrating Sessions via Cross-Site Scripting
- The low-down on XSS types
- Should XSS stay or should it go?
- Location location and location!
- XSS targeting and the delivery
- Seeing is believing
- Don't run with XSSer(s)!
- Stored XSS with BeEF
- Here phishy phishy!
- Let's go Metasploiting
- Building your own payload
- Every good payload needs a handler
- Seal the deal – Delivering shell access
- Metasploit's web-focused cousin – Websploit
- Summary
- Injection and Overflow Testing
- Injecting some fun into your testing
- Is SQL any good?
- A crash course in DBs gone bad
- Types of SQLI
- In-band or classic SQLI
- Blind SQLI
- Stacked or compound SQLI
- SQLI tool school
- Old-school SQLI via browsers
- Stepping it up with SQLMap
- Cooking up some menu-driven SQLI with BBQSQL
- SQLI goes high-class with Oracle
- The X-factor - XML and XPath injections
- XML injection
- XPath injection
- Credential Jedi mind tricks
- Going beyond persuasion – Injecting for execution
- Code injections
- Overflowing fun
- Commix - Not-so-funny command injections
- Down with HTTP?
- Summary
- Exploiting Trust Through Cryptography Testing
- How secret is your secret?
- Assessing encryption like a pro
- SSLyze - it slices it scans…
- SSLscan can do it!
- Nmap has SSL skills too
- Exploiting the flaws
- POODLE – all bark no bite (usually)
- Heartbleed-ing out
- DROWNing HTTPS
- Revisiting the classics
- Hanging out as the Man-in-the-Middle
- Scraping creds with SSLstrip
- Looking legit with SSLsniff and SSLsplit
- SSLsniff
- SSLsplit
- Alternate MITM motives
- Summary
- Stress Testing Authentication and Session Management
- Knock knock who's there?
- Does authentication have to be hard?
- Authentication 2.0 - grabbing a golden ticket
- The basic authentication
- Form-based authentication
- Digest-based authentication
- Trust but verify
- This is the session you are looking for
- Munching on some cookies?
- Don't eat fuzzy cookies
- Jedi session tricks
- Functional access level control
- Refining a brute's vocabulary
- Summary
- Launching Client-Side Attacks
- Why are clients so weak?
- DOM Duh-DOM DOM DOM!!
- Malicious misdirection
- Catch me if you can!
- Picking on the little guys
- Sea-surfing on someone else's board
- Simple account takeovers
- Don't you know who I am? Account creation
- Trust me I know the way!
- I don't need your validation
- Trendy hacks come and go
- Clickjacking (bWAPP)
- Punycode
- Forged or hijacked certificates
- Summary
- Breaking the Application Logic
- Speed-dating your target
- Cashing in with e-commerce
- Financial applications - Show me the money
- Hacking human resources
- Easter eggs of evil
- So many apps to choose from…
- Functional Feng Shui
- Basic validation checks
- Sometimes less is more?
- Forgery shenanigans
- What does this button do?
- Timing is everything
- Reaching your functional limits
- Do we dare to accept files?
- Summary
- Educating the Customer and Finishing Up
- Finishing up
- Avoiding surprises with constant contact
- Establishing periodic updates
- When to hit the big red button
- Weaving optimism with your action plan
- The executive summary
- Introduction
- Highlights scoring and risk recap
- More on risk
- Guidance - earning your keep
- Detailed findings
- The Dradis framework
- MagicTree
- Other documentation and organization tools
- Graphics for your reports
- Bringing best practices
- Baking in security
- Honing the SDLC
- Role-play - enabling the team
- Picking a winner
- Plans and programs
- More on change management
- Automate and adapt
- Assessing the competition
- Backbox Linux
- Samurai web testing framework
- Fedora Security Spin
- Other Linux pen test distros
- What About Windows and macOS?
- Summary 更新時(shí)間:2021-07-02 21:42:07