Kali Linux Web App Testing – Packt Publishing

5,478.00

Kali Linux Web App TestingLeverage the true power of Kali Linux with the help of its tools and take your app security to the next levelLeverage the true power of Kali Linux with the help of its tools and take your app security to the next levelAbout This VideoGrasp how attacks such as SQL and XSS injections function and ward them offGuard your applications against threats such as File inclusion, Bruteforcing, and Remote command executions by understanding how they workScan your application for vulnerabilities with dynamic tools such as w3af and OWASP Zap to resolve them on timeIn DetailWith an ever-changing online environment, security is a constantly growing concern. It’s hard for web developers to keep up with new and emerging techniques that attackers may use to hack into a site. In such a scenario, Kali Linux emerges as a powerful package to penetration test your website or application.Kali Linux Web App Testing will help you prevent different cyber attacks from basic vulnerabilities to ones less spoken of. Firstly, you will be introduced to injection techniques such as SQL injection along with SQLMap. After that, you’ll learn what XSS injection is and how to use XSSER against it. Then you’ll walk through local and remote file inclusions and ways to counteract them. You’ll also learn other cyber invasions such as Remote Command Execution and Cross Site Request Forgery. Furthermore, you’ll see what Open Redirects and Open Proxies are and how to tackle them. Finally, you’ll learn the concept of Clickjacking and how to avoid it. Towards the end of this course, you’ll not only be familiar with various cyber attacks and vulnerabilities, but also know different approaches to deal with them.The course follows a strict hands-on approach; combined with practical examples, it will help you to understand, how these attacks work and how to combat them effectively.Get Kali Linux Web App Testing – Packt Publishing, Only Price $27Course CurriculumUnderstanding the BasicsCourse Overview (4:15)Taking the First Steps (8:50)Using Kali Linux (5:21)Security Vulnerabilities – A Website’s Worst Case ScenarioBasic SQL Injection (7:55)sqlmap Part 1 (7:56)sqlmap Part 2 (9:10)Types of Cross-site Scripting (XSS) (4:21)Working with XSSER (6:50)Filtering and Validation (7:50)Securing Your Files – No File Is SafeLocal and Remote File Inclusion (6:39)Fimap (4:17)Directory Traversal (4:09)Avoiding Forced AttacksHash Brute-forcing (4:25)Hashcat (9:29)Form Brute-forcing (7:30)Hydra (7:24)New Tools in the ArsenalIntroduction to Vulnerability Scanners (8:24)Open Redirects and Open Proxies (6:06)Remote Command Execution (RCE) (6:24)Information Disclosure (5:26)Tampering Data in Packets (4:42)Silent Manipulation with CSRFWhat Is CSRF? (4:10)CSRF Tester Tool (8:33)Tokens and the Same-origin Policy (7:11)Extra Measures for the ShopOWASP ZAP (6:32)Two-factor Authentication (3:57)Weak Passwords and Phishing (5:47)Clickjacking (6:26)Wrapping Up (4:43)Get Kali Linux Web App Testing – Packt Publishing, Only Price $27Tag: Kali Linux Web App Testing – Packt Publishing  Review. Kali Linux Web App Testing – Packt Publishing  download. Kali Linux Web App Testing – Packt Publishing  discount.