Image for Practical web penetration testing: secure web applications using Burp Suite, Nmap, Metasploit, and more

Practical web penetration testing: secure web applications using Burp Suite, Nmap, Metasploit, and more

See all formats and editions

Learn how to execute web application penetration testing end-to-endKey FeaturesBuild an end-to-end threat model landscape for web application securityLearn both web application vulnerabilities and web intrusion testingAssociate network vulnerabilities with a web application infrastructureBook DescriptionCompanies all over the world want to hire professionals dedicated to application security.

Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.To start with, you'll set up an environment to perform web application penetration testing.

You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation.

Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux.

Many companies deliver projects into production by using either Agile or Waterfall methodology.

This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.What you will learnLearn how to use Burp Suite effectivelyUse Nmap, Metasploit, and more tools for network infrastructure testsPractice using all web application hacking tools for intrusion tests using Kali LinuxLearn how to analyze a web application using application threat modelingKnow how to conduct web intrusion testsUnderstand how to execute network infrastructure testsMaster automation of penetration testing functions for maximum efficiency using PythonWho this book is forPractical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools.

Basic knowledge of ethical hacking would be an added advantage.

Read More
Available
£25.98
Add Line Customisation
Available on VLeBooks
Add to List
Product Details
Packt Publishing
1788628721 / 9781788628723
eBook (Adobe Pdf, EPUB)
005.8
22/06/2018
United Kingdom
English
267 pages
Copy: 100%; print: 100%