BPB Publications | Hands-On Penetration Testing For Web Applications (2021 EN)

Discussion in 'Computing' started by Kanka, Aug 5, 2021.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,047
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Author: Richa Gupta
    Full Title: Hands-On Penetration Testing For Web Applications
    Publisher: BPB Publications (March 27, 2021)
    Year: 2021
    ISBN-13: 9789389328554 (978-93-89328-554), 9789389328547 (978-93-89328-547)
    ISBN-10: 9389328551, 9389328543
    Pages: 310
    Language: English
    Genre: Educational: Security
    File type: EPUB (True)
    Quality: 10/10
    Price: 29.44 €


    Learn how to build an end-to-end Web application security testing framework.

    Hands-on Penetration Testing for Web Applications offers readers with knowledge and skillset to identify, exploit and control the security vulnerabilities present in commercial web applications including online banking, mobile payments and e-commerce applications.

    We begin with exposure to modern application vulnerabilities present in web applications. You will learn and gradually practice the core concepts of penetration testing and OWASP Top Ten vulnerabilities including injection, broken authentication and access control, security misconfigurations and cross-site scripting (XSS). You will then gain advanced skillset by exploring the methodology of security testing and how to work around security testing as a true security professional. This book also brings cutting-edge coverage on exploiting and detecting vulnerabilities such as authentication flaws, session flaws, access control flaws, input validation flaws etc. You will discover an end-to-end implementation of tools such as nmap, burp suite, and wireshark. You will then learn to practice how to execute web application intrusion testing in automated testing tools and also to analyze vulnerabilities and threats present in the source codes.

    By the end of this book, you will gain in-depth knowledge of web application testing framework and strong proficiency in exploring and building high secured web applications.


    Learn:
    ✓ Complete overview of concepts of web penetration testing.
    ✓ Learn to secure against OWASP TOP 10 web vulnerabilities.
    ✓ Practice different techniques and signatures for identifying vulnerabilities in the source code of the web application.
    ✓ Discover security flaws in your web application using most popular tools like nmap and wireshark.
    ✓ Learn to respond modern automated cyber attacks with the help of expert-led tips and tricks.
    ✓ Exposure to analysis of vulnerability codes, security automation tools and common security flaws.

    Features:
    ✓ Exciting coverage on vulnerabilities and security loopholes in modern web applications.
    ✓ Practical exercises and case scenarios on performing pentesting and identifying security breaches.
    ✓ Cutting-edge offerings on implementation of tools including nmap, burp suite and wireshark.

    Who this book is for:
    This book is for Penetration Testers, ethical hackers, and web application developers. People who are new to security testing will also find this book useful. Basic knowledge of HTML, JavaScript would be an added advantage.

    -------------