Cart
Free Shipping in the UK
Proud to be B-Corp

Becoming the Hacker Adrian Pruteanu

Becoming the Hacker By Adrian Pruteanu

Becoming the Hacker by Adrian Pruteanu


£32.59
Condition - New
Only 2 left

Summary

Adrian Pruteanu adopts the mindset of both a defender and an attacker in this practical guide to web application testing. By giving key insights into attack vectors and defenses, Becoming the Hacker builds your ability to analyze from both viewpoints and create robust defense strategies.

Becoming the Hacker Summary

Becoming the Hacker: The Playbook for Getting Inside the Mind of the Attacker by Adrian Pruteanu

Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker.

Key Features
  • Builds on books and courses on penetration testing for beginners
  • Covers both attack and defense perspectives
  • Examines which tool to deploy to suit different applications and situations
Book Description

Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender.

There are many web application tools that claim to provide a complete survey and defense against potential threats, but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses.

Through the first part of the book, Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice, going over scenarios where the target may be a popular content management system or a containerized application and its network.

Becoming the Hacker is a clear guide to web application security from an attacker's point of view, from which both sides can benefit.

What you will learn
  • Study the mindset of an attacker
  • Adopt defensive strategies
  • Classify and plan for standard web application security threats
  • Prepare to combat standard system security problems
  • Defend WordPress and mobile applications
  • Use security tools and plan for defense against remote execution
Who this book is for

The reader should have basic security experience, for example, through running a network or encountering security issues during application development. Formal education in security is useful, but not required. This title is suitable for people with at least two years of experience in development, network management, or DevOps, or with an established interest in security.

About Adrian Pruteanu

Adrian Pruteanu is an accomplished security consultant and researcher working primarily in the offensive security space. In his career of over 10 years, he has gone through countless penetration testing engagements, red team exercises, and application security assessments. He routinely works with Fortune 500 companies, helping them secure their systems by identifying vulnerabilities or reversing malware samples. Adrian likes to keep up with his certifications as well, and holds several of them, including CISSP, OSCE, OSCP, GXPN, GREM, and a bunch of Microsoft titles as well. As a certified trainer for Microsoft, he has also delivered custom training in the past to various clients. In his spare time, Adrian likes to develop new tools and software to aide with penetration testing efforts or just to keep users safe online. He may occasionally go after a bug bounty or two, and he likes to spend time researching and (responsibly) disclosing vulnerabilities.

Table of Contents

Table of Contents
  1. Introduction to Attacking Web Applications
  2. Efficient Discovery
  3. Low-hanging Fruit
  4. Advanced Bruteforcing
  5. File Inclusion Attacks
  6. Out of Band Exploitation
  7. Automated Testing
  8. Bad Serialization
  9. Practical Client-Side Attacks
  10. Practical Server-Side Attacks
  11. Attacking APIs
  12. Attacking CMS
  13. Breaking Containers

Additional information

NLS9781788627962
9781788627962
1788627962
Becoming the Hacker: The Playbook for Getting Inside the Mind of the Attacker by Adrian Pruteanu
New
Paperback
Packt Publishing Limited
2019-01-31
404
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a new book - be the first to read this copy. With untouched pages and a perfect binding, your brand new copy is ready to be opened for the first time

Customer Reviews - Becoming the Hacker