Ethical Hacker's Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks

Author:   Samir Kumar Rakshit
Publisher:   BPB Publications
ISBN:  

9789355512154


Pages:   472
Publication Date:   23 June 2022
Format:   Paperback
Availability:   In Print   Availability explained
This item will be ordered in for you from one of our suppliers. Upon receipt, we will promptly dispatch it out to you. For in store availability, please contact us.

Our Price $77.60 Quantity:  
Add to Cart

Share |

Ethical Hacker's Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks


Add your own review!

Overview

Discover security posture, vulnerabilities, and blind spots ahead of the threat actorKey FeaturesIncludes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks.Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing.Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.DescriptionThe 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux.A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts.Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.What you will learnExpose the OWASP top ten vulnerabilities, fuzzing, and dynamic scanning.Get well versed with various pentesting tools for web, mobile, and wireless pentesting.Investigate hidden vulnerabilities to safeguard critical data and application components.Implement security logging, application monitoring, and secure coding.Learn about various protocols, pentesting tools, and ethical hacking methods.Who this book is forThis book is intended for pen testers, ethical hackers, security analysts, cyber professionals, security consultants, and anybody interested in learning about penetration testing, tools, and methodologies. Knowing concepts of penetration testing is preferable but not required.Table of Contents1. Overview of Web and Related Technologies and Understanding the Application2. Web Penetration Testing- Through Code Review3. Web Penetration Testing-Injection Attacks4. Fuzzing, Dynamic scanning of REST API and Web Application5. Web Penetration Testing- Unvalidated Redirects/Forwards, SSRF6. Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws7. Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring8. Exploiting File Upload Functionality and XXE Attack9. Web Penetration Testing: Thick Client10. Introduction to Network Pentesting11. Introduction to Wireless Pentesting12. Penetration Testing-Mobile App13. Security Automation for Web Pentest14. Setting up Pentest LabRead more

Full Product Details

Author:   Samir Kumar Rakshit
Publisher:   BPB Publications
Imprint:   BPB Publications
Dimensions:   Width: 19.00cm , Height: 3.00cm , Length: 24.00cm
ISBN:  

9789355512154


ISBN 10:   9355512155
Pages:   472
Publication Date:   23 June 2022
Audience:   General/trade ,  General
Format:   Paperback
Publisher's Status:   Active
Availability:   In Print   Availability explained
This item will be ordered in for you from one of our suppliers. Upon receipt, we will promptly dispatch it out to you. For in store availability, please contact us.

Table of Contents

Reviews

Author Information

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List