Home| All soft| Last soft| Your Orders| Customers opinion| Helpdesk| Cart

Program Search:


Shopping Cart:




*Note: Minimum order price: €20
We Recommend:

Packtpub Kali Linux Web App Testing €1 buy download

2015
Packt Publishing
Jack (linkcabin)
3:05
English

With an ever-changing online environment, security is a constantly growing concern. It’s hard for web developers to keep up with new and emerging techniques that attackers may use to hack into a site. In such a scenario, Kali Linux emerges as a powerful package to penetration test your website or application.
Kali Linux Web App Testing will help you prevent different cyber attacks from basic vulnerabilities to ones less spoken of. Firstly, you will be introduced to injection techniques such as SQL injection along with SQLMap. After that, you’ll learn what XSS injection is and how to use XSSER against it. Then you’ll walk through local and remote file inclusions and ways to counteract them. You’ll also learn other cyber invasions such as Remote Command Execution and Cross Site Request Forgery. Furthermore, you’ll see what Open Redirects and Open Proxies are and how to tackle them. Finally, you’ll learn the concept of Clickjacking and how to avoid it. Towards the end of this course, you’ll not only be familiar with various cyber attacks and vulnerabilities, but also know different approaches to deal with them.
The course follows a strict hands-on approach; combined with practical examples, it will help you to understand, how these attacks work and how to combat them effectively.

Chapter 1 : Understanding the Basics
Course Overview
Taking the First Steps
Using Kali Linux
Chapter 2 : Security Vulnerabilities – A Website's Worst Case Scenario
Basic SQL Injection
sqlmap Part 1
sqlmap Part 2
Types of Cross-site Scripting XSS
Working with XSSER
Filtering and Validation
Chapter 3 : Securing Your Files – No File Is Safe
Local and Remote File Inclusion
Fimap
Directory Traversal
Chpater 4 : Avoiding Forced Attacks
Hash Brute-forcing
Hashcat
Form Brute-forcing
Hydra
Chapter 5 : New Tools in the Arsenal
Introduction to Vulnerability Scanners
Open Redirects and Open Proxies
Remote Command Execution RCE
Information Disclosure
Tampering Data in Packets
Chapter 6 : Silent Manipulation with CSRF
What Is CSRF?
CSRF Tester Tool
Tokens and the Same-origin Policy
Chapter 7 : Extra Measures for the Shop
OWASP ZAP
Two-factor Authentication
Weak Passwords and Phishing
Clickjacking
Wrapping Up



Download File Size:449.75 MB


Packtpub Kali Linux Web App Testing
€1
Customers who bought this program also bought:

Home| All Programs| Today added Progs| Your Orders| Helpdesk| Shopping cart      





Adobe Photoshop 2022 €90

             

Adobe Illustrator 2022 €75






Microsoft Office Pro 2021 €99

             

Microsoft Office 2021 for Mac €99






FileMaker Pro 19 €50


Pinnacle Studio Ultimate 25 €25


CorelDRAW Graphics Suite 2022 €65