Book Image

Practical Web Penetration Testing

By : Gus Khawaja
Book Image

Practical Web Penetration Testing

By: Gus Khawaja

Overview of this book

Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios. To start with, you’ll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.
Table of Contents (18 chapters)
13
Metasploit Cheat Sheet

Python IDE

You will need a Python Integrated Development Environment (IDE) to develop your own scripts. You're not obliged to use a Python IDE, and instead, you can use any text editor in Kali Linux (for example, nano, vim, or gedit). However, using a professional IDE is a must if you want to easily develop large scripts that allow you to debug errors, format the source code, visualize the output, and detect errors even before the application is run. In this chapter, we will use a very popular and free Python IDE called PyCharm. You can find it at https://www.jetbrains.com/pycharm/.

You can also use the Python interpreter using your Terminal window. Let's say you have an idea and you want to test it quickly. Open your Terminal window in Kali, type python, and then press Enter. Let's look at an example. I will create a variable called ip_address, give it a value...