語系:
繁體中文
English
說明(常見問題)
登入
回首頁
切換:
標籤
|
MARC模式
|
ISBD
Ethical hacker's penetration testing guide = vulnerability assessment and attack simulation on web, mobile, network services and wireless networks /
紀錄類型:
書目-語言資料,印刷品 : Monograph/item
正題名/作者:
Ethical hacker's penetration testing guide / Samir Kumar Rakshit.
其他題名:
vulnerability assessment and attack simulation on web, mobile, network services and wireless networks /
作者:
Rakshit, Samir Kumar.
面頁冊數:
1 online resource (473 pages)
標題:
COMPUTERS / Security / Cryptography & Encryption. -
電子資源:
https://portal.igpublish.com/iglibrary/search/BPB0000346.html
ISBN:
9789355512154
Ethical hacker's penetration testing guide = vulnerability assessment and attack simulation on web, mobile, network services and wireless networks /
Rakshit, Samir Kumar.
Ethical hacker's penetration testing guide
vulnerability assessment and attack simulation on web, mobile, network services and wireless networks /[electronic resource] :Samir Kumar Rakshit. - 1 online resource (473 pages)
Includes bibliographical references and index.
Ethical hacker's penetration testing guide : vulnerability assessment and attack simulation on web, mobile, network services and wireless networks -- Foreword -- About the Author -- About the Reviewer -- Acknowledgement -- Preface -- Table of Contents -- Chapter 1. Overview of Web and Related Technologies and Understanding the Application -- Chapter 2. Web Penetration Testing – Through Code Review -- Chapter 3. Web Penetration Testing – Injection Attacks -- Chapter 4. Fuzzing, Dynamic Scanning of REST API, and Web Application -- Chapter 5. Web Penetration Testing – Unvalidated Redirects/Forwards, SSRF -- Chapter 6. Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws -- Chapter 7. Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring -- Chapter 8. Exploiting File Upload Functionality and XXE Attack -- Chapter 9. Web Penetration Testing: Thick Client -- Chapter 10. Introduction to Network Pentesting -- Chapter 11. Introduction to Wireless Pentesting -- Chapter 12. Penetration Testing - Mobile App -- Chapter 13. Security Automation for Web Pentest -- Chapter 14. Setting Up Pentest Lab -- Index.
Access restricted to authorized users and institutions.
The 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux. A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts. Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.
Mode of access: World Wide Web.
ISBN: 9789355512154Subjects--Topical Terms:
1483837
COMPUTERS / Security / Cryptography & Encryption.
Index Terms--Genre/Form:
554714
Electronic books.
LC Class. No.: QA76.9.A25
Dewey Class. No.: 005.8
Ethical hacker's penetration testing guide = vulnerability assessment and attack simulation on web, mobile, network services and wireless networks /
LDR
:03524nam a2200289 i 4500
001
1157302
006
m eo d
007
cr cn |||m|||a
008
250717s2022 ob 000 0 eng d
020
$a
9789355512154
020
$a
9789355512208
035
$a
BPB0000346
041
0
$a
eng
050
0 0
$a
QA76.9.A25
082
0 0
$a
005.8
100
1
$a
Rakshit, Samir Kumar.
$3
1483885
245
1 0
$a
Ethical hacker's penetration testing guide
$h
[electronic resource] :
$b
vulnerability assessment and attack simulation on web, mobile, network services and wireless networks /
$c
Samir Kumar Rakshit.
264
1
$a
[Place of publication not identified] :
$b
BPB Publications,
$c
2022.
264
4
$c
©2022
300
$a
1 online resource (473 pages)
336
$a
text
$b
txt
$2
rdacontent
337
$a
computer
$b
c
$2
rdamedia
338
$a
online resource
$b
cr
$2
rdacarrier
504
$a
Includes bibliographical references and index.
505
0
$a
Ethical hacker's penetration testing guide : vulnerability assessment and attack simulation on web, mobile, network services and wireless networks -- Foreword -- About the Author -- About the Reviewer -- Acknowledgement -- Preface -- Table of Contents -- Chapter 1. Overview of Web and Related Technologies and Understanding the Application -- Chapter 2. Web Penetration Testing – Through Code Review -- Chapter 3. Web Penetration Testing – Injection Attacks -- Chapter 4. Fuzzing, Dynamic Scanning of REST API, and Web Application -- Chapter 5. Web Penetration Testing – Unvalidated Redirects/Forwards, SSRF -- Chapter 6. Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws -- Chapter 7. Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring -- Chapter 8. Exploiting File Upload Functionality and XXE Attack -- Chapter 9. Web Penetration Testing: Thick Client -- Chapter 10. Introduction to Network Pentesting -- Chapter 11. Introduction to Wireless Pentesting -- Chapter 12. Penetration Testing - Mobile App -- Chapter 13. Security Automation for Web Pentest -- Chapter 14. Setting Up Pentest Lab -- Index.
506
$a
Access restricted to authorized users and institutions.
520
3
$a
The 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux. A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts. Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.
538
$a
Mode of access: World Wide Web.
650
7
$a
COMPUTERS / Security / Cryptography & Encryption.
$2
bisacsh
$3
1483837
650
7
$a
COMPUTERS / Internet / Web Services & APIs.
$2
bisacsh
$3
1483873
650
7
$a
COMPUTERS / Software Development & Engineering / Tools.
$2
bisacsh
$3
1483887
650
7
$a
COMPUTERS / Software Development & Engineering / Quality Assurance & Testing.
$2
bisacsh
$3
1413313
650
7
$a
COMPUTERS / Programming / General.
$2
bisacsh
$3
1483886
650
7
$a
COMPUTERS / Security / Network Security.
$2
bisacsh
$3
1483836
655
4
$a
Electronic books.
$2
local
$3
554714
856
4 0
$u
https://portal.igpublish.com/iglibrary/search/BPB0000346.html
筆 0 讀者評論
多媒體
評論
新增評論
分享你的心得
Export
取書館別
處理中
...
變更密碼[密碼必須為2種組合(英文和數字)及長度為10碼以上]
登入