Download books » Computers, Internet » Download EPUB Hands-on Penetration Testing for Web Applications

Hands-on Penetration Testing for Web Applications

Hands-on Penetration Testing for Web Applications
Date: March 27th, 2021
ISBN: 9389328543
Language: English
Number of pages: 310 pages
Format: EPUB
Hands-on Penetration Testing for Web Applications offers readers with knowledge and skillset to identify, exploit and control the security vulnerabilities present in commercial web applications including online banking, mobile payments and e-commerce applications.

We begin with exposure to modern application vulnerabilities present in web applications. You will learn and gradually practice the core concepts of penetration testing and OWASP Top Ten vulnerabilities including injection, broken authentication and access control, security misconfigurations and cross-site scripting (XSS). You will then gain advanced skillset by exploring the methodology of security testing and how to work around security testing as a true security professional. This book also brings cutting-edge coverage on exploiting and detecting vulnerabilities such as authentication flaws, session flaws, access control flaws, input validation flaws etc. You will discover an end-to-end implementation of tools such as nmap, burp suite, and wireshark. You will then learn to practice how to execute web application intrusion testing in automated testing tools and also to analyze vulnerabilities and threats present in the source codes.

By the end of this book, you will gain in-depth knowledge of web application testing framework and strong proficiency in exploring and building high secured web applications.

Download Hands-on Penetration Testing for Web Applications




Resolve captcha to access download link!

Information
Users of Guests are not allowed to comment this publication.
RSS
2019-2024. All books on the site are laid out only for informational purposes.