Book Image

Kali Linux Web App Testing [Video]

By : Jack (linkcabin)
Book Image

Kali Linux Web App Testing [Video]

By: Jack (linkcabin)

Overview of this book

<p>With an ever-changing online environment, security is a constantly growing concern. It's hard for web developers to keep up with new and emerging techniques that attackers may use to hack into a site. In such a scenario, Kali Linux emerges as a powerful package to penetration test your website or application.</p> <p>Kali Linux Web App Testing will help you prevent different cyber attacks from basic vulnerabilities to ones less spoken of. Firstly, you will be introduced to injection techniques such as SQL injection along with SQLMap. After that, you’ll learn what XSS injection is and how to use XSSER against it. Then you’ll walk through local and remote file inclusions and ways to counteract them. You’ll also learn other cyber invasions such as Remote Command Execution and Cross Site Request Forgery. Furthermore, you’ll see what Open Redirects and Open Proxies are and how to tackle them. Finally, you’ll learn the concept of Clickjacking and how to avoid it. Towards the end of this course, you’ll not only be familiar with various cyber attacks and vulnerabilities, but also know different approaches to deal with them.</p> <h2>Style and Approach</h2> <p>The course follows a strict hands-on approach; combined with practical examples, it will help you to understand, how these attacks work and how to combat them effectively.</p>
Table of Contents (7 chapters)
Chapter 6
Silent Manipulation with CSRF
Content Locked
Section 2
CSRF Tester Tool
Silent Manipulation with CSRF - CSRF Tester Tool