OWASP Top 10 penetration testing software

- Burp Suite <http://www.portswigger.net/burp/


  The premier tool for performing manual web application vulnerability
  assessments and penetration tests. The pro version includes a scanner, and
  the Intruder tool makes the offering stand out amongst its peers.
  - HP WebInspect <https://download.spidynamics.com/webinspect/default.htm


  An enterprise-focused tool suite that includes a scanner, proxy, and
  assorted other tools.
  - WebScarabNG <https://download.spidynamics.com/webinspect/default.htm


  The latest version of this famous suite from OWASP. Includes a web
  services module that allows you to parse WSDLs and interact with their
  associated functions.
  - IBM AppScan <http://www-01.ibm.com/software/awdtools/appscan/


  IBM's enterprise-focused suite.
  - Acunetix <http://www.acunetix.com/


  Acunetix's enterprise-focused suite.
  - NTOSpider <http://www.acunetix.com/


  NTObjectives's enterprise-focused suite.
  - W3af <http://w3af.sourceforge.net/


  w3af is a Web Application Attack and Audit Framework. The project's goal
  is to create a framework to find and exploit web application
  vulnerabilities that is easy to use and extend.
  - Websecurify <http://www.websecurify.com/


  Websecurify is a powerful web application security testing environment
  designed from the ground up to provide the best combination of automatic
  and manual vulnerability testing technologies.
  - Samurai <http://samurai.inguardians.com/


  Websecurify is a powerful web application security testing environment
  designed from the ground up to provide the best combination of automatic
  and manual vulnerability testing technologies.
  - Skipfish <http://code.google.com/p/skipfish/>
  A fully automated, active web application security reconnaissance tool
  written by Michal Zalewski of Google.
  - RAFT (Response Analysis and Further Testing
Tool)<http://code.google.com/p/raft/>
  RAFT is a testing tool for the identification of vulnerabilities in web
  applications. RAFT is a suite of tools that utilize common shared elements
  to make testing and analysis easier. The tool provides visibility in to
  areas that other tools do not such as various client side storage.
  - Zed Attack Proxy
(ZAP)<https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project


  The Zed Attack Proxy (ZAP) is an easy to use integrated penetration
  testing tool for finding vulnerabilities in web applications. It is
  designed to be used by people with a wide range of security experience and
  as such is ideal for developers and functional testers who are new to
  penetration testing. ZAP provides automated scanners as well as a set of
  tools that allow you to find security vulnerabilities manually.




Standalone Web Assessment Tools:




  - Nikto <http://www.cirt.net/nikto2


  Nikto is an command line Open Source (GPL) web server scanner which
  performs comprehensive tests against web servers for multiple items,
  including over 6400 potentially dangerous files/CGIs, checks for outdated
  versions of over 1000 servers, and version specific problems on over 270
  servers.
  - Wikto <http://www.sensepost.com/labs/tools/pentest/wikto


  Wikto is Nikto for Windows - but with a couple of fancy extra features
  including Fuzzy logic error code checking, a back-end miner, Google
  assisted directory mining and real time HTTP request/response monitoring.
  Wikto is coded in C# and requires the .NET framework.
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
Hands-On Penetration Testing on Windows pdf 页数:454 来源: https://itbooks.ctfile.com/fs/18113597-302639985 Master the art of identifying vulnerabilities within the Windows OS and develop the desired solutions for it using Kali Linux. Book Description Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offi ces to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients. In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode. We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits. By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them. What You Will Learn Get to know advanced pen testing techniques with Kali Linux Gain an understanding of Kali Linux tools and methods from behind the scenes See how to use Kali Linux at an advanced level Understand the exploitation of Windows kernel drivers Understand advanced Windows concepts and protections, and how to bypass them using Kali Linux Discover Windows exploitation techniques, such as stack and heap overflows and kernel exploitation, through coding principles Authors Phil Bramwell Phil Bramwell acquired the Certified Ethical Hacker and Certified Expert Penetration Tester certifications at the age of 21. His professional experience includes Common Criteria design reviews and testing, network security consulting, penetration testing, and PCI-DSS compliance auditing for banks, universities, and governments. He later acquired the CISSP and Metasploit Pro Certified Specialist credentials. Today, he is a cybersecurity and cryptocurrency consultant and works as a cybersecurity analyst specializing in malware detection and analysis.
Learn how to execute web application penetration testing from end to end Key Features Build an end to end threat model landscape for Web Application Security Gain hands-on experience of using tools like Nmap, Metasploit, and Burp Suite Understand the web application vulnerabilities and learn the heart of web intrusion testing Elevate your skills to associate the network vulnerabilities to a web application infrastructure Book Description Companies all over the world want to hire professionals dedicated in Application Security. This topic is misunderstood by the security community. In this book, you will learn how to conduct application security testing using real life scenarios. Practical Web Penetration Testing starts by setting up your environment to perform web application penetration testing. You will then deep dive into different penetration testing concepts like threat modeling, intrusion test, infrastructure security threat and so on. The book will also cover advance concepts. like python scripting for automation. You will then discover end to end implementation of tools like Metasploit, Burp suite, and Kali Linux. Many companies out there deliver projects into production either using the agile methodology or the Waterfall methodology. This book will show you how to assist any company with their SDLC approach and guide you to become an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing. What you will learn Learn how to use Burp Suite effectively Use Nmap, Metasploit and more tools for network infrastructure tests Practice all the Web Application Hacking Tools for intrusion tests using Kali Linux Learn how to analyse a web application using Application Threat Modeling Know how to conduct Web Intrusion Tests Understand how to execute Network Infrastructure Tests Master your skills by automating the Penetration Testing functions for maximum of efficiency using Python W
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值