Book Image

Practical Web Penetration Testing

By : Gus Khawaja
Book Image

Practical Web Penetration Testing

By: Gus Khawaja

Overview of this book

Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios. To start with, you’ll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.
Table of Contents (18 chapters)
13
Metasploit Cheat Sheet

Port numbers and services

Well-known ports: 0-1023

Registered ports: 1024-49,151

Dynamic ports: 49,152-65,535

Most common ports and services:

Protocol name TCP/UDP Port number
File Transfer Protocol (FTP) TCP 20, 21
Secure Shell (SSH) TCP 22
Telnet TCP 23
Simple Mail Transfer Protocol (SMTP) TCP 25
Domain Name System (DNS) TCP/UDP 53
Dynamic Host Configuration Protocol (DHCP) UDP 67, 68
Trivial File Transfer Protocol (TFTP) UDP 69
Hypertext Transfer Protocol (HTTP) TCP 80
Post Office Protocol version 3 (POP3) TCP 110
NetBIOS TCP/UDP 137, 138, 139
Internet Message Access Protocol (IMAP) TCP 143
Simple Network Management Protocol (SNMP) UDP 161, 162
Lightweight Directory Access Protocol (LDAP) TCP 389
Hypertext Transfer Protocol over SSL/TLS (HTTPS) TCP 443
Lightweight Directory Access Protocol over TLS/SSL (LDAPS) TCP 636
FTPS — FTP over...