Home| All soft| Last soft| Your Orders| Customers opinion| Helpdesk| Cart

Program Search:


Shopping Cart:




*Note: Minimum order price: €20
We Recommend:
Packtpub Kali Linux Web App Testing €1 buy download

2015
Packt Publishing
Jack (linkcabin)
3:05
English

With an ever-changing online environment, security is a constantly growing concern. It’s hard for web developers to keep up with new and emerging techniques that attackers may use to hack into a site. In such a scenario, Kali Linux emerges as a powerful package to penetration test your website or application.
Kali Linux Web App Testing will help you prevent different cyber attacks from basic vulnerabilities to ones less spoken of. Firstly, you will be introduced to injection techniques such as SQL injection along with SQLMap. After that, you’ll learn what XSS injection is and how to use XSSER against it. Then you’ll walk through local and remote file inclusions and ways to counteract them. You’ll also learn other cyber invasions such as Remote Command Execution and Cross Site Request Forgery. Furthermore, you’ll see what Open Redirects and Open Proxies are and how to tackle them. Finally, you’ll learn the concept of Clickjacking and how to avoid it. Towards the end of this course, you’ll not only be familiar with various cyber attacks and vulnerabilities, but also know different approaches to deal with them.
The course follows a strict hands-on approach; combined with practical examples, it will help you to understand, how these attacks work and how to combat them effectively.

Chapter 1 : Understanding the Basics
Course Overview
Taking the First Steps
Using Kali Linux
Chapter 2 : Security Vulnerabilities – A Website's Worst Case Scenario
Basic SQL Injection
sqlmap Part 1
sqlmap Part 2
Types of Cross-site Scripting XSS
Working with XSSER
Filtering and Validation
Chapter 3 : Securing Your Files – No File Is Safe
Local and Remote File Inclusion
Fimap
Directory Traversal
Chpater 4 : Avoiding Forced Attacks
Hash Brute-forcing
Hashcat
Form Brute-forcing
Hydra
Chapter 5 : New Tools in the Arsenal
Introduction to Vulnerability Scanners
Open Redirects and Open Proxies
Remote Command Execution RCE
Information Disclosure
Tampering Data in Packets
Chapter 6 : Silent Manipulation with CSRF
What Is CSRF?
CSRF Tester Tool
Tokens and the Same-origin Policy
Chapter 7 : Extra Measures for the Shop
OWASP ZAP
Two-factor Authentication
Weak Passwords and Phishing
Clickjacking
Wrapping Up



Download File Size:458.9 MB


Packtpub Kali Linux Web App Testing
€1
Customers who bought this program also bought:
  • Digital Forensics with Kali Linux €1
  • SolidWorks 2020 SP0.1 Premium (1 dvd) €110
  • IBM SPSS Statistics 26.0 FP001 €50
  • SOLIDWORKS 2020 Essential Training €25
  • Mathworks MATLAB R2019b 9.7.0 x64 (1 dvd) €100
  • Communications, Signal Processing, and Systems - Springer (normal price 420euro) €30
  • The Complete AutoCAD 2007-2020 Course €20
  • Ethical Hacking using Kali Linux from A to Z Course €20
  • Mastercam Products 2020 €75
  • SketchUp Pro 2019 v19.1.174 Portable €30
  • Beginning Ethical Hacking with Kali Linux Computational Techniques for Resolving Security Issues €10
  • Autodesk Inventor 2019 Essential Training €20
  • SOLIDWORKS Advanced Simulation €20
  • The Complete MATLAB Training Bundle 5 courses €20
  • Autodesk Inventor Exercises for Autodesk® Inventor® and Other Feature-Based Modelling Software €1
  • CBT Nuggets BackTrack And Kali Linux €14
  • Lynda.com Malcolm Shore Introduction to Kali Linux €1
  • Packtpub Kali Linux Backtrack Evolved Assuring Security by Penetration Testing Video €1
  • Udemy Raspberry Pi 2 and Kali Linux Build a Pentesting Powerhouse €10
  • Udemy Wireless Penetration Testing with Kali Linux and Raspberry Pi €15
  • Pluralsight Penetration Testing and Ethical Hacking with Kali Linux €15
  • Udemy Kali Linux Complete Training Program from Scratch €20
  • Udemy Metasploit Extreme on Kali Linux €1
  • Mastering Kali Linux for Advanced Penetration Testing PDF eBook €10
  • Kali Linux Assuring Security by Penetration Testing EPUB MOBI eBook €10
  • Basic Security Testing with Kali Linux AZW3 EPUB MOBI eBook €10
  • Kali Linux Social Engineering PDF eBook €1
  • Instant Kali Linux PDF eBook €1
  • Kali Linux Cookbook PDF eBook €1

  • Home| All Programs| Today added Progs| Your Orders| Helpdesk| Shopping cart      





    Adobe Acrobat Pro DC 2022 €70


    Mathworks MATLAB R2022 €105


    Adobe Acrobat Pro DC 2022 for Mac €70






    Intuit QuickBooks Enterprise Solutions 2021 €40


    Mindjet MindManager 2022 €22


    Chief Architect Premier X13 €50






    DxO PhotoLab 5 ELITE €25


    SketchUp Pro 2022 €30


    Corel Painter 2023 €40