Hands-On Web Penetration Testing with Kali Linux
Course

Hands-On Web Penetration Testing with Kali Linux

Packt
Updated Nov 15, 2019

Kali Linux contains a large number of penetration testing tools from various different niches in the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. The output and the information this provides can serve as a precursor to penetration testing efforts.

Have you ever wondered how to test web applications security? This course will teach you about web application vulnerabilities and how to use Kali Linux tools to perform web penetration testing to professional standards. You will start with application security and learn about the process of web penetration testing. Then you'll create a test lab with Oracle VirtualBox and Kali Linux. Next, you'll learn about common vulnerabilities in web applications with practical examples, which will help you understand the process of penetration testing and the importance of security. Now you'll be introduced to different tools to assess and analyze web application vulnerabilities. In the end, you'll learn to secure web applications.

By the end of the course, you'll be able to perform web penetration testing using Kali Linux. 


Target Audience

Ethical hackers, penetration testers, system administrators, and IT security professionals who wish to master network/host security. No prior knowledge of Kali Linux is assumed. 


Business Outcomes

  • Use Kali Linux for web penetration tests and expose vulnerabilities on web applications
  • Perform web penetration testing to exploit vulnerable systems
  • Understand the process of penetration testing and the importance of security as part of web application development
;