Book Image

Practical Web App Pentesting with Kali Linux [Video]

By : Paul Olushile
Book Image

Practical Web App Pentesting with Kali Linux [Video]

By: Paul Olushile

Overview of this book

<p>With expert hackers and threats revolving around the virtual world, learning pentesting is an absolute necessity for individuals and organizations to protect their systems. So, if you are interested in building robust and highly-secured environments with the most advanced pentesting tools and techniques, then this course is for you!</p> <p>This course offers a multitude of options to scan a single or a range of IPs, ports, or hosts to discover vulnerabilities and security holes. You will also learn to scan your target, identify its server's weaknesses, and perform various attacks to weaken the server even further. Then you'll hack the server, explore different methods to exploit its database, and finally, you will crack their passwords and get access to your target.</p> <p>You will hone your SQL injection skills manually and automatically.</p> <h1>Style and Approach</h1> <p>This step-by-step and fast-paced guide will help you learn different techniques you can use in order to optimize your pen testing time, speed, and results with a practical approach.</p>
Table of Contents (6 chapters)
Chapter 3
Authentication Hacking
Content Locked
Section 4
Editing Burp Suite Proxy
In this video, we will be editing the Burp Suite proxy in the settings. - Setting the target options - Setting the proxies - WebGoat confirmations of the setups via Burp Suites proxies and Mozilla preferences