0%

Book Description

Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker.

Key Features

  • Builds on books and courses on penetration testing for beginners
  • Covers both attack and defense perspectives
  • Examines which tool to deploy to suit different applications and situations

Book Description

Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender.

There are many web application tools that claim to provide a complete survey and defense against potential threats, but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses.

Through the first part of the book, Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice, going over scenarios where the target may be a popular content management system or a containerized application and its network.

Becoming the Hacker is a clear guide to web application security from an attacker's point of view, from which both sides can benefit.

What you will learn

  • Study the mindset of an attacker
  • Adopt defensive strategies
  • Classify and plan for standard web application security threats
  • Prepare to combat standard system security problems
  • Defend WordPress and mobile applications
  • Use security tools and plan for defense against remote execution

Who this book is for

The reader should have basic security experience, for example, through running a network or encountering security issues during application development. Formal education in security is useful, but not required. This title is suitable for people with at least two years of experience in development, network management, or DevOps, or with an established interest in security.

Table of Contents

  1. Becoming the Hacker
    1. Table of Contents
    2. Becoming the Hacker
      1. Why subscribe?
      2. Packt.com
    3. Contributors
      1. About the author
      2. About the reviewer
      3. Packt is searching for authors like you
    4. Preface
      1. Who this book is for
      2. What this book covers
      3. To get the most out of this book
        1. Download the example code files
        2. Download the color images
        3. Conventions used
      4. Get in touch
        1. Reviews
    5. 1. Introduction to Attacking Web Applications
      1. Rules of engagement
        1. Communication
        2. Privacy considerations
        3. Cleaning up
      2. The tester's toolkit
        1. Kali Linux
        2. Kali Linux alternatives
      3. The attack proxy
        1. Burp Suite
        2. Zed Attack Proxy
      4. Cloud infrastructure
      5. Resources
      6. Exercises
      7. Summary
    6. 2. Efficient Discovery
      1. Types of assessments
      2. Target mapping
        1. Masscan
        2. WhatWeb
        3. Nikto
        4. CMS scanners
      3. Efficient brute-forcing
        1. Content discovery
          1. Burp Suite
          2. OWASP ZAP
          3. Gobuster
        2. Persistent content discovery
        3. Payload processing
      4. Polyglot payloads
        1. Same payload, different context
        2. Code obfuscation
      5. Resources
      6. Exercises
      7. Summary
    7. 3. Low-Hanging Fruit
      1. Network assessment
        1. Looking for a way in
        2. Credential guessing
      2. A better way to shell
      3. Cleaning up
      4. Resources
      5. Summary
    8. 4. Advanced Brute-forcing
      1. Password spraying
        1. LinkedIn scraping
        2. Metadata
        3. The cluster bomb
      2. Behind seven proxies
        1. Torify
        2. Proxy cannon
      3. Summary
    9. 5. File Inclusion Attacks
      1. RFI
      2. LFI
      3. File inclusion to remote code execution
      4. More file upload issues
      5. Summary
    10. 6. Out-of-Band Exploitation
      1. A common scenario
      2. Command and control
      3. Let’s Encrypt Communication
      4. INet simulation
      5. The confirmation
      6. Async data exfiltration
      7. Data inference
      8. Summary
    11. 7. Automated Testing
      1. Extending Burp
        1. Authentication and authorization abuse
          1. The Autorize flow
        2. The Swiss Army knife
          1. sqlmap helper
          2. Web shells
      2. Obfuscating code
      3. Burp Collaborator
        1. Public Collaborator server
          1. Service interaction
          2. Burp Collaborator client
        2. Private Collaborator server
      4. Summary
    12. 8. Bad Serialization
      1. Abusing deserialization
      2. Attacking custom protocols
        1. Protocol analysis
        2. Deserialization exploit
      3. Summary
    13. 9. Practical Client-Side Attacks
      1. SOP
      2. Cross-origin resource sharing
      3. XSS
        1. Reflected XSS
        2. Persistent XSS
        3. DOM-based XSS
      4. CSRF
      5. BeEF
        1. Hooking
        2. Social engineering attacks
        3. The keylogger
        4. Persistence
        5. Automatic exploitation
        6. Tunneling traffic
      6. Summary
    14. 10. Practical Server-Side Attacks
      1. Internal and external references
      2. XXE attacks
        1. A billion laughs
        2. Request forgery
          1. The port scanner
        3. Information leak
        4. Blind XXE
        5. Remote code execution
          1. Interactive shells
      3. Summary
    15. 11. Attacking APIs
      1. API communication protocols
        1. SOAP
        2. REST
      2. API authentication
        1. Basic authentication
        2. API keys
        3. Bearer authentication
        4. JWTs
          1. JWT quirks
        5. Burp JWT support
      3. Postman
        1. Installation
        2. Upstream proxy
        3. The environment
        4. Collections
        5. Collection Runner
      4. Attack considerations
      5. Summary
    16. 12. Attacking CMS
      1. Application assessment
        1. WPScan
        2. sqlmap
        3. Droopescan
        4. Arachni web scanner
      2. Backdooring the code
        1. Persistence
        2. Credential exfiltration
      3. Summary
    17. 13. Breaking Containers
      1. Vulnerable Docker scenario
      2. Foothold
      3. Situational awareness
      4. Container breakout
      5. Summary
    18. Other Books You May Enjoy
    19. Leave a review - let other readers know what you think
    20. Index
52.91.177.91