Ethical Hacker’s Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks Front Cover

Ethical Hacker’s Penetration Testing Guide: Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks

  • Length: 472 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2022-05-23
  • ISBN-10: 9355512155
  • ISBN-13: 9789355512154
  • Sales Rank: #2476173 (See Top 100 Books)
Description

Discover security posture, vulnerabilities, and blind spots ahead of the threat actor

Key Features

  • Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks.
  • Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing.
  • Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.

Description

The ‘Ethical Hacker’s Penetration Testing Guide’ is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux.

A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts.

Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.

What you will learn

  • Expose the OWASP top ten vulnerabilities, fuzzing, and dynamic scanning.
  • Get well versed with various pentesting tools for web, mobile, and wireless pentesting.
  • Investigate hidden vulnerabilities to safeguard critical data and application components.
  • Implement security logging, application monitoring, and secure coding.
  • Learn about various protocols, pentesting tools, and ethical hacking methods.

Who this book is for

This book is intended for pen testers, ethical hackers, security analysts, cyber professionals, security consultants, and anybody interested in learning about penetration testing, tools, and methodologies. Knowing concepts of penetration testing is preferable but not required.

To access the link, solve the captcha.