×







We sell 100% Genuine & New Books only!

Ethical Hacker’s Penetration Testing Guide  at Meripustak

Ethical Hacker’s Penetration Testing Guide by Samir Kumar Rakshit, BPB Publications

Books from same Author: Samir Kumar Rakshit

Books from same Publisher: BPB Publications

Related Category: Author List / Publisher List


  • Price: ₹ 999.00/- [ 0.00% off ]

    Seller Price: ₹ 999.00

Estimated Delivery Time : 4-5 Business Days

Sold By: Meripustak      Click for Bulk Order

Free Shipping (for orders above ₹ 499) *T&C apply.

In Stock

We deliver across all postal codes in India

Orders Outside India


Add To Cart


Outside India Order Estimated Delivery Time
7-10 Business Days


  • We Deliver Across 100+ Countries

  • MeriPustak’s Books are 100% New & Original
  • General Information  
    Author(s)Samir Kumar Rakshit
    PublisherBPB Publications
    ISBN9789355512154
    Pages472
    BindingSoftcover
    LanguageEnglish
    Publish YearJanuary 2022

    Description

    BPB Publications Ethical Hacker’s Penetration Testing Guide by Samir Kumar Rakshit

    Discover security posture, vulnerabilities, and blind spots ahead of the threat actorKey Features● Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks.● Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning, Secure Code Review, and bypass testing.● Practical application of Nmap, Metasploit, SQLmap, OWASP ZAP, Wireshark, and Kali Linux.DescriptionThe 'Ethical Hacker's Penetration Testing Guide' is a hands-on guide that will take you from the fundamentals of pen testing to advanced security testing techniques. This book extensively uses popular pen testing tools such as Nmap, Burp Suite, Metasploit, SQLmap, OWASP ZAP, and Kali Linux.A detailed analysis of pentesting strategies for discovering OWASP top 10 vulnerabilities, such as cross-site scripting (XSS), SQL Injection, XXE, file upload vulnerabilities, etc., are explained. It provides a hands-on demonstration of pentest approaches for thick client applications, mobile applications (Android), network services, and wireless networks. Other techniques such as Fuzzing, Dynamic Scanning (DAST), and so on are also demonstrated. Security logging, harmful activity monitoring, and pentesting for sensitive data are also included in the book. The book also covers web security automation with the help of writing effective python scripts.Through a series of live demonstrations and real-world use cases, you will learn how to break applications to expose security flaws, detect the vulnerability, and exploit it appropriately. Throughout the book, you will learn how to identify security risks, as well as a few modern cybersecurity approaches and popular pentesting tools.What you will learn● Expose the OWASP top ten vulnerabilities, fuzzing, and dynamic scanning.● Get well versed with various pentesting tools for web, mobile, and wireless pentesting.● Investigate hidden vulnerabilities to safeguard critical data and application components.● Implement security logging, application monitoring, and secure coding.● Learn about various protocols, pentesting tools, and ethical hacking methods.Who this book is forThis book is intended for pen testers, ethical hackers, security analysts, cyber professionals, security consultants, and anybody interested in learning about penetration testing, tools, and methodologies. Knowing concepts of penetration testing is preferable but not required.Table of Contents1. Overview of Web and Related Technologies and Understanding the Application2. Web Penetration Testing- Through Code Review3. Web Penetration Testing-Injection Attacks4. Fuzzing, Dynamic scanning of REST API and Web Application5. Web Penetration Testing- Unvalidated Redirects/Forwards, SSRF6. Pentesting for Authentication, Authorization Bypass, and Business Logic Flaws7. Pentesting for Sensitive Data, Vulnerable Components, Security Monitoring8. Exploiting File Upload Functionality and XXE Attack9. Web Penetration Testing: Thick Client10. Introduction to Network Pentesting11. Introduction to Wireless Pentesting12. Penetration Testing-Mobile App13. Security Automation for Web Pentest14. Setting up Pentest Lab



    Book Successfully Added To Your Cart