Web Penetration Recon Tools, Methods and Attacks

Web Penetration Recon Tools, Methods and Attacks

Rating
0
Reviews
0
Web Penetration Recon Tools, Methods and Attacks
Web Penetration Recon Tools, Methods and Attacks
Web Penetration Recon Tools, Methods and Attacks
Web Penetration Recon Tools, Methods and Attacks
Web Penetration Recon Tools, Methods and Attacks
Web Penetration Recon Tools, Methods and Attacks

App details

Release date

2023-01-25

Last update

2023-02-01

Product ID

9P2BDQ9B095W

Categories

Books & reference

About Web Penetration Recon Tools, Methods and Attacks

This is an Advanced Guide on Web Penetration Recon Tools, Methods and Attacks which provides detailed guide on Modern Modes of
Network Server Penetration Testing using Python Tools and Scripts modules. The content of this guide include:

  1. Advanced Attacks and Defense using Python
  2. Building a Vulnerable Virtual Environment
  3. Burp Suites - Vulnerabilities Scanners and Tools
  4. DDoS and BOTNETs Tools and Attacks
  5. Kali Linux - File System and Packaging Tools
  6. Penetration Testing With NMAP, OpenVAS and Metasploit
  7. PenTest Automation using Python
  8. Real Practical Web Penetration Testing
  9. Web Application Vulnerabilities -XSS, CSRF, SQLI
  10. Web Penetration Recon Tools, Methods and Attacks
  11. Man-in-the-middle Attacks, ARP Watcher and MAC Flooder
  12. Password Sniffer, Sniffer Detection, IP Spoofing and SYN Flooder
  13. Setup and application of the following Recon Tools: Fierce, theHarvester, SubBrute, CeWL,
    DirBuster, WhatWeb, Maltego etc.
  14. Web Application Vulnerabilities Attacks and Defense - Remote and Local File Inclussion,
    Croos-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), SQL Injection (SQLi),
    and Command Injection Attacks.
  15. Linux kernel exploitation
  16. UserLand versus kernel land
  17. Linux kernel vulnerabilities
  18. Memory corruption & Kernel Stack vulnerabilities
  19. Linux Exploit Suggester
  20. Linux return oriented programming
  21. Linux hardening
  22. Corporate Network and Database Exploitation
  23. Insecure SNMP configuration
  24. Database server exploitations
  25. TCP communication
  26. ICMP scanning
  27. SSDP scanning
  28. UDP Scanning
  29. Host-based & Network-based Intrusion detection systems
  30. Machine learning for intrusion detection
  31. Insecure SNMP configuration
  32. DNS security
  33. DNS attacks
  34. Sniffing attacks - ARP Poisoning & MAC spoofing
  35. WireShark & DDoS attacks - SYN flooding, ICMP flood attack
  36. Defending against DDoS attacks
  37. Software-Defined Network penetration testing
  38. SDN attacks & SDNs penetration testing
  39. Attacks on database servers - Excessive privileges, SQL injection, Weak authentication & Exposure of backup data
  40. Active Directory and Kerberos - Active Directory attacks
  41. Lightweight Directory Access Protocol
  42. PowerShell and Active Directory
  43. Using PowerView for Active Directory Attack
  44. Dumping all domain credentials with Mimikatz
  45. Dumping LSASS memory with Task Manager (get domain admin credentials)
  46. Dumping Active Directory domain credentials from an NTDS.dit file
  47. Docker & Kernel Exploitation
  48. Building a penetration testing laboratory
  49. Exploiting Git and Continuous Integration Servers
  50. Installing Jenkins
  51. Continuous integration attacks
  52. Continuous integration server penetration testing
  53. Continuous security with Zed Attack Proxy
  54. Metasploit and PowerShell for Post-Exploitation
  55. Nishang PowerShell for penetration testing and offensive security
  56. Dissecting Metasploit Framework
  57. Bypassing antivirus with the Veil-Framework
  58. Writing your own Metasploit module
  59. Weaponized PowerShell with Metasploit
  60. PowerSploit - AntivirusBypass, Exfiltration, Persistence, PowerUp, PowerView
  61. Defending against PowerShell attacks.
  62. LAN Exploitation
  63. MAC attack
  64. DHCP attacks
  65. DHCP starvation
  66. Rogue DHCP server
  67. VLAN hopping attacks
  68. Spanning Tree Protocol attacks
  69. VoIP Exploitation
  70. Installing Nexpose for Modern Server Penetration Testing
  71. Advanced Linux Exploitation
  72. Linux attack vectors - Network, Host & Application Threats
  73. Linux enumeration with LinEnum
  74. OS detection with Nmap

Key features

  • Burp Suites - Vulnerabilities Scanners and Tools
  • DDoS and BOTNETs Tools and Attacks
  • Kali Linux - File System and Packaging Tools
  • Penetration Testing With NMAP, OpenVAS and Metasploit
  • Web Application Vulnerabilities -XSS, CSRF, SQLI
  • Password Sniffer, Sniffer Detection, IP Spoofing and SYN Flooder
  • Setup and application of the following Recon Tools: Fierce, theHarvester, SubBrute, CeWL, DirBuster, WhatWeb, Maltego etc.
  • Corporate Network and Database Exploitation
  • Host-based & Network-based Intrusion detection systems
  • Advanced Attacks and Defense using Python