Index
A
- active information gathering
- about / Active information gathering – services enumeration
- live hosts, identifying / Identifying live hosts
- open ports/services, identifying / Identifying open ports/services
- service probing / Service probing and enumeration
- service enumeration / Service probing and enumeration
- Advanced Packaging Tool (APT) / The Advanced Packaging Tool
- application security pre-engagement process
- meeting, checklist / The first meeting
- meeting, with clients / The day of the meeting with the client
- application structure
- used, for visualizing with Burp Target / Visualizing the application structure using Burp Target
- Application Threat Modeling (ATM)
- about / Application Threat Modeling at a glance
- in real life / Application Threat Modeling in real life
- document / Application Threat Modeling document parts
- xBlog, building / xBlog Threat Modeling
- attack types, Intruder tool
- sniper / Intruder attack types
- battering ram / Intruder attack types
- cluster bomb / Intruder attack types
- pitchfork / Intruder attack types
B
- Beef XSS Framework / Reflected XSS
- Black-Box testing / The day of the meeting with the client
- Blind SQL Injection / Blind SQLi
- Bridged
- versus NAT / Bridged versus NAT versus Internal Network
- versus Internal Network / Bridged versus NAT versus Internal Network
- Burp Extender
- used, for installing third-party apps / Installing third-party apps using Burp Extender
- Burp Proxy
- used, for intercepting requests/responses / Intercepting the requests/responses using Burp Proxy
- setting, in browser / Setting the proxy in your browser
- SSL certificate / BURP SSL certificate
- options / Burp Proxy options
- Burp Spider
- used, for crawling web application / Crawling the web application using Burp Spider
- used, for manual crawling with Intruder tool / Manually crawling by using the Intruder tool
- used, for automated crawling / Automated crawling and finding hidden spots
- used, for finding hidden spots / Automated crawling and finding hidden spots
- Burp Suite
- tools / An introduction to Burp Suite
- example / A quick example
- Burp Target
- used, for visualizing application structure / Visualizing the application structure using Burp Target
C
- Capture the Flag (CTF) / Bridged versus NAT versus Internal Network, Command Injection
- Chinese search engine
- reference / Web search engines
- Command Injection / Command Injection
- Common Vulnerability Scoring System (CVSS)
- about / Common Vulnerability Scoring System – CVSS
- SQLi / First case – SQLi
- reflected XSS / Second case – Reflected XSS
- cost estimation / Time and cost estimation
- Cross-Site Request Forgery (CSRF)
- about / Cross-Site Request Forgery
- victim / Step 01 – victim
- attacker / Step 02 – attacker
- results / Results
- Cross-Site Scripting (XSS)
- about / Cross-Site Scripting
- reflected XSS / Reflected XSS
- stored XSS / Stored XSS
- DOM XSS / DOM XSS
- JavaScript validation / JavaScript validation
D
- data extraction, from database
- error-based SQLi enumeration / Error-based SQLi enumeration
- blind SQLi / Blind SQLi
- Data Flow Diagram (DFD)
- about / Data Flow Diagram
- external entity shape / Data Flow Diagram
- privilege boundary shape / Data Flow Diagram
- data flow shape / Data Flow Diagram
- subprocess shape / Data Flow Diagram
- process shape / Data Flow Diagram
- data store shape / Data Flow Diagram
- rules / Data Flow Diagram
- Demilitarized Zone (DMZ) / Kick-off meeting
- DNS enumeration / Domain name system – DNS enumeration
- document, Application Threat Modeling (ATM)
- about / Application Threat Modeling document parts
- Data Flow Diagram (DFD) / Data Flow Diagram
- external dependencies / External dependencies
- trust levels / Trust levels
- entry points / Entry points
- assets / Assets
- test strategies / Test strategies
- security risks / Security risks
- Domain Name System (DNS) / Domain name system – DNS enumeration
- DOM Injection / Cross-Site Scripting
- DOM XSS / DOM XSS
- DREAD methodology
- using / Security risks
- Duck Duck Go
- reference / Web search engines
- Dynamic Host Configuration Protocol (DHCP) / Configuring network services in Kali
E
- enterprise secure coding
- guidelines / Enterprise secure coding guidelines
- architecture phase / Enterprise secure coding guidelines
- development phase / Enterprise secure coding guidelines
- before gating phase / Enterprise secure coding guidelines
- Exploit-db
- reference / Finding exploits
- exploitation phase
- about / Exploitation
- exploits, finding / Finding exploits
- listener setup / Listener setup
- shell payload, generating with msfvenom / Generating a shell payload using msfvenom
- external factors / External factors
F
- File Inclusion
- about / File Inclusion
- Local File Inclusion (LFI) / Local File Inclusion
- Remote File Inclusion (RFI) / Remote File Inclusion
- Filesystem Hierarchy Standard (FHS) / The Kali filesystem structure
- filesysytem, Kali Linux
- structure / The Kali filesystem structure
- handling / Handling the filesystem in Kali
- file compression commands / File compression commands
G
- Google dorks
- about / Google Hacking Database – Google dorks
- queries / Google Hacking Database – Google dorks
- Google Hacking Database / Google Hacking Database – Google dorks
- Gray-Box testing / The day of the meeting with the client
H
- hidden contents
- identifying / Identifying hidden contents
- htop utility / Htop utility
I
- Intruder tab
- used, for fuzzing web requests / Fuzzing web requests using the Intruder tab
- Intruder tool
- used, for manual crawling of web application / Manually crawling by using the Intruder tool
- attack types / Intruder attack types
J
- JavaScript validation / JavaScript validation
- JSON Web Tokens (JWT) / 5 – Broken Access Control
- Jython standalone JAR
- download link / Installing third-party apps using Burp Extender
K
- Kali Linux
- about / Introducing Kali Linux
- reference / Introducing Kali Linux
- installing, from scratch / Installing Kali Linux from scratch
- download link / Installing Kali Linux from scratch
- installing, on VMware / Installing Kali on VMware
- VMware, installing / Installing Kali on VMware
- installing, on VirtualBox / Installing Kali on VirtualBox
- VirtualBox, installing / Installing Kali on VirtualBox
- updating / Updating Kali Linux
- filesystem structure / The Kali filesystem structure
- packages, handling / Handling applications and packages
- filesystem, handling / Handling the filesystem in Kali
- security management / Security management
- network services, configuring / Configuring network services in Kali
- tools / Kali Linux tools
- kick-off meeting / Kick-off meeting
L
- Linux
- Mutillidae, installing / Installing Mutillidae on Linux
- local area network (LAN) / Installing Kali on VMware
- Local File Inclusion (LFI) / File Inclusion, Local File Inclusion
- Lookup DNS button / Command Injection
M
- Mutillidae
- downloading / Downloading Mutillidae
- installing, on Windows / Installing Mutillidae on Windows
- installing, on Linux / Installing Mutillidae on Linux
- using / Using Mutillidae
- user registration / User registration
- hints, displaying / Showing hints and setting security levels
- security levels, setting / Showing hints and setting security levels
- application reset / Application reset
- Open Web Application Security Project (OWASP) / OWASP Top 10
- Mutillidae installation, on Linux
- about / Installing Mutillidae on Linux
- XAMPP, download link / Downloading and installing XAMPP
- XAMPP, downloading / Downloading and installing XAMPP
- steps / Mutillidae installation
- Mutillidae installation, on Windows
- about / Installing Mutillidae on Windows
- XAMPP, download link / Downloading and installing XAMPP
- XAMPP, installing / Downloading and installing XAMPP
- XAMPP, downloading / Downloading and installing XAMPP
- steps / Mutillidae installation
N
- NAT
- versus Internal Network / Bridged versus NAT versus Internal Network
- network service configuration, Kali Linux
- about / Configuring network services in Kali
- static IP, setting / Setting a static IP on Kali
- active connections, checking / Checking active connections in Kali
- network services
- configuring, in Kali Linux / Configuring network services in Kali
- network statistics / Checking active connections in Kali
- NIST
- reference / Secure coding checklist
- Non-Disclosure Agreement (NDA) / The day of the meeting with the client, Non-Disclosure Agreement
- Not Evil
- reference / Web search engines
O
- Object Relational Mapping tool (ORM) / 1 – Injection
- Onion.City
- reference / Web search engines
- Onion.To
- reference / Web search engines
- Open Source Intelligence (OSINT) / Passive information gathering – reconnaissance – OSINT
- OpenVas
- reference / OpenVas
- IP address, scanning / OpenVas
- Open Web Application Security Project (OWASP)
- reference / OWASP Top 10
- OWASP Top 10
- about / OWASP Top 10
- Injection / 1 – Injection
- Broken Authentication / 2 – Broken Authentication
- Sensitive Data / 3 – Sensitive Data
- XML External Entities / 4 – XML External Entities
- Broken Access Control / 5 – Broken Access Control
- Security Misconfiguration / 6 – Security Misconfiguration
- Cross-Site Scripting (XSS) / 7 – Cross-Site Scripting (XSS)
- Insecure Deserialization / 8 – Insecure Deserialization
- components, using with known vulnerabilities / 9 – Using Components with Known Vulnerabilities
P
- package management system, Debian
- about / Debian's package management system
- dpkg commands, using / Using dpkg commands
- passive information, gathering
- about / Passive information gathering – reconnaissance – OSINT
- web search engines / Web search engines
- Google Hacking Database / Google Hacking Database – Google dorks
- online tools / Online tools
- Kali Linux tools / Kali Linux tools
- Penetration Test Agreement / Penetration Test Agreement
- penetration testing
- for Amazon AWS, reference / External factors
- for Microsoft Azure, reference / External factors
- automation / Penetration testing automation
- penetration testing automation
- about / Penetration testing automation, Automate.py in action
- automate.py, using / Automate.py in action
- utility functions / Utility functions
- service enumeration / Service enumeration
- data transfer object (DTO) service class / DTO service class
- scanner core / The scanner core
- privilege escalation
- about / Privilege escalation
- file transfers / File transfers
- file transfers, with PowerShell / Using PowerShell
- file transfer, with VBScript / Using VBScript
- administrator / Administrator or root
- root / Administrator or root
- process identifier (PID) / Checking active connections in Kali
- process management commands
- about / Process management commands, Popular commands for process management
- htop utility / Htop utility
- programming
- about / Programming background
- categories / Programming background
- Project Manager (PM) / Application Threat Modeling in real life
- PyCharm
- reference / Python IDE
- installing / Downloading and installing PyCharm
- downloading / Downloading and installing PyCharm
- download link / Downloading and installing PyCharm
- overview / PyCharm quick overview
- Python Integrated Development Environment (IDE) / Python IDE
R
- reconnaissance / Passive information gathering – reconnaissance – OSINT
- reflected XSS / Reflected XSS
- Remote File Inclusion (RFI) / File Inclusion, Remote File Inclusion
- Repeater tab
- used, for replaying web requests / Replaying web requests using the Repeater tab
- reporting
- about / Reporting
- Common Vulnerability Scoring System (CVSS) / Common Vulnerability Scoring System – CVSS
- report template / Report template
- requests/responses
- used, for interception / Intercepting the requests/responses using Burp Proxy
- Russian search engine
- reference / Web search engines
S
- secure coding
- checklist / Secure coding checklist
- secure shell (SSH) protocol / Secure shell protocol
- Security Focus
- reference / Finding exploits
- security management / Security management
- security risks, xBlog
- spoofing / Spoofing – authentication
- tampering / Tampering – integrity
- repudiation / Repudiation
- information disclosure / Information disclosure – confidentiality
- denial of service / Denial of service – availability
- elevation of privilege / Elevation of privilege – authorization
- services enumeration / Active information gathering – services enumeration
- single sign-on (SSO) / 4 – XML External Entities
- software development life cycle
- about / Software development life cycle
- Analysis/Architecture phase / Software development life cycle
- Development phase / Software development life cycle
- SourceForge
- reference / Downloading Mutillidae
- special page checklist
- for intrusion testing / Special pages checklist
- SQL Injection
- about / SQL Injection
- authentication bypass / Authentication bypass
- data, extracting from database / Extracting the data from the database
- statement of work / Statement of work
- static code analysis
- manual scan, versus automatic scan / Static code analysis – manual scan versus automatic scan
- stored XSS
- about / Stored XSS
- exploiting, with ledger / Exploiting stored XSS using the header
- STRIDE methodology
- Spoofing / Security risks
- Tampering / Security risks
- Repudiation / Security risks
- Information Disclosure / Security risks
- Denial of Service / Security risks
- Elevation of Privilege / Security risks
- system info commands / System info commands
T
- third-party apps
- installing, with Burp Extender / Installing third-party apps using Burp Extender
- time estimation / Time and cost estimation
V
- VirtualBox
- Kali Linux, installing / Installing Kali on VirtualBox
- reference / Installing Kali on VirtualBox
- virtual LAN (VLAN) / Bridged versus NAT versus Internal Network
- VMware
- Kali Linux, installing / Installing Kali on VMware
- reference / Installing Kali on VMware
- vulnerability assessment
- about / Vulnerability assessment
- OpenVas / OpenVas
W
- web application
- crawling, Burp Spider used / Crawling the web application using Burp Spider
- penetration testing, activities / Introduction
- Web Intrusion Test workflow / Web Intrusion Test workflow
- web page checklist
- for intrusion testing / Common web page checklist
- web requests
- replaying, Repeater tab used / Replaying web requests using the Repeater tab
- fuzzing, with Intruder tab / Fuzzing web requests using the Intruder tab
- practical examples / Practical examples
- web vulnerabilities
- viewing, scanner used / Looking for web vulnerabilities using the scanner
- White-Box testing / The day of the meeting with the client
- WHOIS lookup / WHOIS lookup
- Win32 Disk Imager
- download link / Installing Kali Linux from scratch
- Windows
- Mutillidae, installing / Installing Mutillidae on Windows
X
- xBlog
- building / Practical example
- building, with Application Threat Modeling (ATM) / xBlog Threat Modeling
- scope / Scope
- threat modeling, defining / Threat Modeling
- project information / Project information
- Data Flow Diagram (DFD), defining / Data Flow Diagram
- external dependencies, defining / External dependencies
- trust levels, defining / Trust levels
- entry points, defining / Entry points
- assets, defining / Assets
- security risks, defining / Threats list
- test strategies / Test strategies