Ethical Hacker's Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks

  • 3h 49m
  • Samir Kumar Rakshit
  • BPB Publications
  • 2022

TAGLINE

Discover security posture, vulnerabilities, and blind spots ahead of the threat actor

KEY FEATURES

  • Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks.
  • Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing.
  • Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.

DESCRIPTION

The 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux.

A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts.

Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.

WHAT YOU WILL LEARN

  • Expose the OWASP top ten vulnerabilities, fuzzing, and dynamic scanning.
  • Get well versed with various pentesting tools for web, mobile, and wireless pentesting.
  • Investigate hidden vulnerabilities to safeguard critical data and application components.
  • Implement security logging, application monitoring, and secure coding.
  • Learn about various protocols, pentesting tools, and ethical hacking methods.

WHO THIS BOOK IS FOR

This book is intended for pen testers, ethical hackers, security analysts, cyber professionals, security consultants, and anybody interested in learning about penetration testing, tools, and methodologies. Knowing concepts of penetration testing is preferable but not required.

About the Author

Samir Kumar Rakshit is working for Web Application Security for more than a decade including companies like Symantec, DigiCert Inc. He has been participating in various Hackfest and Cyberwar games as part of Symantec and got top spots from his business unit. He has given many training related to Web Application Security for the global employees at Symantec, DigiCert. He was a Security Lead and Security Champion at Symantec. He has a lot of interest in innovation efforts and has several patents. He was a Global Inventor Mentor at Symantec. He has presented various papers in internal conferences at Symantec/VeriSign. Samir lives in Bangalore and loves to spend free time with his lovely daughter, Nivedita, reading books, listening to music, traveling and helping people implement Rainwater Harvesting.

In this Book

  • Foreword
  • Coloured Images
  • Piracy
  • Overview of Web and Related Technologies and Understanding the Application
  • Web Penetration Testing – Through Code Review
  • Web Penetration Testing – Injection Attacks
  • Fuzzing, Dynamic Scanning of REST API, and Web Application
  • Web Penetration Testing – Unvalidated Redirects/Forwards, SSRF
  • Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws
  • Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring
  • Exploiting File Upload Functionality and XXE Attack
  • Web Penetration Testing—Thick Client
  • Introduction to Network Pentesting
  • Introduction to Wireless Pentesting
  • Penetration Testing - Mobile App
  • Security Automation for Web Pentest
  • Setting up Pentest Lab
SHOW MORE
FREE ACCESS