Book Image

Mastering Kali Linux for Web Penetration Testing

By : Michael McPhee
Book Image

Mastering Kali Linux for Web Penetration Testing

By: Michael McPhee

Overview of this book

You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess. By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers' web applications.
Table of Contents (13 chapters)

Bringing best practices

One of the best parts of being involved in cyber security, offensive in particular, is that we get to bring experience and know-how from our training and past body of work. All the blood, sweat, and tears aren't for naught; those scars actually will come in handy. Our test's sponsors are in a tough spot. Working in the target environment, they don't often have the perspective that comes with seeing environments across verticals, architecture types, and sizes. Their staff, in many cases, will not have current training in application security that can help them keep up with the trends and upcoming threats.

So now, for the fun part, we need to maintain our certifications, continually refresh our knowledge base, and find ways to bring lessons learned from earlier engagements. Conferences through SANS, ISSA, OWASP, and others are well worth attending...