Ethical Hacker's Penetration Testing Guide

ebook Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition)

By Samir Kumar Rakshit

cover image of Ethical Hacker's Penetration Testing Guide

Sign up to save your library

With an OverDrive account, you can save your favorite libraries for at-a-glance information about availability. Find out more about OverDrive accounts.

   Not today
Libby_app_icon.svg

Find this title in Libby, the library reading app by OverDrive.

app-store-button-en.svg play-store-badge-en.svg
LibbyDevices.png

Search for a digital library with this title

Title found at these libraries:

Loading...

The 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux.

A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts.

Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.

Ethical Hacker's Penetration Testing Guide