Web Penetration Testing with Kali Linux - Second Edition
eBook - ePub

Web Penetration Testing with Kali Linux - Second Edition

  1. 312 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Web Penetration Testing with Kali Linux - Second Edition

Book details
Book preview
Table of contents
Citations

About This Book

About This Book

  • Efficiently replicate PostgreSQL using high-end techniques to protect your data and run your server without interruptions
  • Improve reliability, fault-tolerance, and accessibility by maintaining consistency between redundant resources
  • Get grips with the latest version of PostgreSQL with this example-based guide

Who This Book Is For

This book is ideal for PostgreSQL administrators who want to set up and understand replication. By the end of the book, you will be able to make your databases more robust and secure by getting to grips with PostgreSQL replication.

What You Will Learn

  • Use Point-in-time Recovery to perform data recovery as well as replication
  • Set up synchronous as well as asynchronous streaming replication
  • Get familiarized with the transaction log, the core component of most replication setups and its purpose
  • Improve speed and reliability with an understanding of pgpool and PgBouncer
  • Increase your data security and geographically distribute data
  • Make your systems more available and secure with Linux High Availability
  • Scale out with PL/Proxy and Postgres-XC
  • Detect, investigate, and solve replication-related problems

In Detail

PostgreSQL offers a comprehensive set of replication related features. Unleashing the power of PostgreSQL provides you with countless opportunities and a competitive advantage over other database systems.

This book will guide you through the most important concepts of PostgreSQL replication. It contains all the information you need to design and operate replicated setups.

Beginning by giving you an understanding of replication concepts, the PostgreSQL transaction log, and Point-in-time Recovery, we gradually move on to setting up asynchronous and synchronous replication. Next up, you will learn to monitor a PostgreSQL cluster setup, deal with monitoring tools, and then move on to understanding Linux High Availability. Further, we explore widely-used tools such as Slony, SkyTools, Postgres-XC, and walbouncer, and set up PL/Proxy.

Finally, you'll get acquainted with the new technology of BDR, which allows bidirectional replication in PostgreSQL.

Frequently asked questions

Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes, you can access Web Penetration Testing with Kali Linux - Second Edition by Juned Ahmed Ansari in PDF and/or ePUB format, as well as other popular books in Computer Science & Operating Systems. We have over one million books available in our catalogue for you to explore.

Information

Year
2015
ISBN
9781783554003
Edition
2

Web Penetration Testing with Kali Linux Second Edition


Table of Contents

Web Penetration Testing with Kali Linux Second Edition
Credits
About the Author
About the Reviewers
www.PacktPub.com
Support files, eBooks, discount offers, and more
Why subscribe?
Free access for Packt account holders
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Downloading the example code
Downloading the color images of this book
Errata
Piracy
Questions
1. Introduction to Penetration Testing and Web Applications
Proactive security testing
Who is a hacker?
Different testing methodologies
Ethical hacking
Penetration testing
Vulnerability assessment
Security audits
Rules of engagement
Black box testing or Gray box testing
Client contact details
Client IT team notifications
Sensitive data handling
Status meeting
The limitations of penetration testing
The need for testing web applications
Social engineering attacks
Training employees to defeat social engineering attacks
A web application overview for penetration testers
HTTP protocol
Request and response header
The request header
The response header
Important HTTP methods for penetration testing
The GET/POST method
The HEAD method
The TRACE method
The PUT and DELETE methods
The OPTIONS method
Session tracking using cookies
Cookie
Cookie flow between server and client
Persistent and non-persistent cookies
Cookie parameters
HTML data in HTTP response
Multi-tier web application
Summary
2. Setting up Your Lab with Kali Linux
Kali Linux
Improvements in Kali Linux 2.0
Installing Kali Linux
USB mode
VMware and ARM images of Kali Linux
Kali Linux on Amazon cloud
Installing Kali Linux on a hard drive
Kali Linux-virtualizing versus installing on physical hardware
Important tools in Kali Linux
Web application proxies
Burp proxy
Customizing client interception
Modifying requests on the fly
Burp proxy with SSL-based websites
WebScarab and Zed Attack Proxy
ProxyStrike
Web vulnerability scanner
Nikto
Skipfish
Web Crawler – Dirbuster
OpenVAS
Database exploitation
CMS identification tools
Web application fuzzers
Using Tor for penetration testing
Steps to set up Tor and connect anonymously
Visualization of a web request through Tor
Final words for Tor
Summary
3. Reconnaissance and Profiling the Web Server
Reconnaissance
Passive reconnaissance versus active reconnaissance
Reconnaissance – information gathering
Domain registration details
Whois – extracting domain information
Identifying hosts using DNS
Zone transfer using dig
Brute force DNS records using Nmap
The Recon-ng tool – a framework for information gathering
Domain enumeration using recon-ng
Sub-level and top-level domain enumeration
Reporting modules
Scanning – probing the target
Port scanning using Nmap
Different options for port scan
Evading firewalls and IPS using Nmap
Spotting a firewall using back checksum option in Nmap
Identifying the operating system using Nmap
Profiling the server
Application version fingerprinting
The Nmap version scan
The Amap version scan
Fingerprinting the web application framework
The HTTP header
The Whatweb scanner
Identifying virtual hosts
Locating virtual hosts using search engines
The virtual host lookup module in Recon-ng
Identifying load balancers
Cookie-based load balancer
Other ways of identifying load balancers
Scanning web servers for vulnerabilities and misconfigurations
Identifying HTTP methods using Nmap
Testing web servers using auxiliary modules in Metasploit
Automating scanning using the WMAP web scanner plugin
Vulnerability scanning and graphical reports – the Skipfish web application scanner
Spidering web applications
The Burp spider
Application login
Summary
4. Major Flaws in Web Applications
Information leakage
Directory browsing
Directory browsing using DirBuster
Comments in HTML code
Mitigation
Authentication issues
Authentication protocols and flaws
Basic authentication
Digest authentication
Integrated authentication
Form-based authentication
Brute forcing credentials
Hydra – a brute force password cracker
Path traversal
Attacking path traversal using Burp proxy
Mitigation
Injection-based flaws
Command injection
SQL injection
Cross-site scripting
Attack potential of cross-site scripting attacks
Cross-site request forgery
Session-based flaws
Different ways to steal tokens
Brute forcing tokens
Sniffing tokens and man-in-the-middle attacks
Stealing session tokens using XSS attack
Session token sharing between application and browser
Tools to analyze tokens
Session fixation attack
Mitigation for session fixation
File inclusion vulnerability
Remote file include
Local file include
Mitigation for file inclusion attacks
HTTP parameter pollution
Mitigation
HTTP response splitting
Mitigation
Summary
5. Attacking the Server Using Injection-based Flaws
Command injection
Identifying parameters to inject data
Error-based and blind command injection
Metacharacters for command separator
Scanning for command injection
Creating a cookie file for authentication
Executing Wapiti
Exploiting command injection using Metasploit
PHP shell and Metasploit
Exploiting shellshock
Overview of shellshock
Scanning – dirb
Exploitation – Metasploit
SQL injection
SQL statements
The UNION operator
The SQL query example
Attack potential of the SQL injection flaw
Blind SQL injection
SQL injection testing methodology
Scanning for SQL injection
Information gathering
Sqlmap – automating exploitation
BBQSQL – the blind SQL injection framework
Sqlsus – MySQL injection
Sqlninja – MS SQL injection
Summary
6. Exploiting Clients Using XSS and CSRF Flaws
The origin of cross-site scripting
Introduction to JavaScript
An overview of cross-site scripting
Types of cross-site scripting
Persistent XSS
Reflected XSS
DOM-based XSS
Defence against DOM-based XSS
XSS using the POST Method
XSS and JavaScript – a deadly combination
Cookie stealing
Key logger
Website defacing
Scanning for XSS flaws
Zed Attack Proxy
Scoping and selecting modes
Modes of operation
Scan policy and attack
Xsser
Features
W3af
Plugins
Graphical interface
Cross-site request forgery
Attack dependencies
Attack methodology
Testing ...

Table of contents

  1. Web Penetration Testing with Kali Linux Second Edition