Cart
Free US shipping over $10
Proud to be B-Corp

The Web Application Hacker's Handbook Dafydd Stuttard

The Web Application Hacker's Handbook By Dafydd Stuttard

The Web Application Hacker's Handbook by Dafydd Stuttard


$14.39
Condition - Good
Only 1 left

Summary

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts.

The Web Application Hacker's Handbook Summary

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws by Dafydd Stuttard

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.

About Dafydd Stuttard

Dafydd Stuttard is a Principal Security Consultant at Next Generation Security Software, where he leads the web application security competency. He has nine years' experience in security consulting and specializes in the penetration testing of web applications and compiled software. Dafydd has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to several software manufacturers and governments to help secure their compiled software. Dafydd is an accomplished programmer in several languages, and his interests include developing tools to facilitate all kinds of software security testing. Dafydd has developed and presented training courses at the Black Hat security conferences around the world. Under the alias "PortSwigger," Dafydd created the popular Burp Suite of web application hacking tools. Dafydd holds master's and doctorate degrees in philosophy from the University of Oxford. Marcus Pinto is a Principal Security Consultant at Next Generation Security Software, where he leads the database competency development team, and has lead the development of NGS' primary training courses. He has eight years' experience in security consulting and specializes in penetration testing of web applications and supporting architectures. Marcus has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to the development projects of several security-critical applications. He has worked extensively with large-scale web application deployments in the financial services industry. Marcus has developed and presented database and web application training courses at the Black Hat and other security conferences around the world. Marcus holds a master's degree in physics from the University of Cambridge.

Table of Contents

Acknowledgments. Introduction. Chapter 1 Web Application (In)security. Chapter 2 Core Defense Mechanisms. Chapter 3 Web Application Technologies. Chapter 4 Mapping the Application. Chapter 5 Bypassing Client-Side Controls. Chapter 6 Attacking Authentication. Chapter 7 Attacking Session Management. Chapter 8 Attacking Access Controls. Chapter 9 Injecting Code. Chapter 10 Exploiting Path Traversal. Chapter 11 Attacking Application Logic. Chapter 12 Attacking Other Users. Chapter 13 Automating Bespoke Attacks. Chapter 14 Exploiting Information Disclosure. Chapter 15 Attacking Compiled Applications. Chapter 16 Attacking Application Architecture. Chapter 17 Attacking the Web Server. Chapter 18 Finding Vulnerabilities in Source Code. Chapter 19 A Web Application Hacker's Toolkit. Chapter 20 A Web Application Hacker's Methodology. Index.

Additional information

GOR004321967
9780470170779
0470170778
The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws by Dafydd Stuttard
Used - Good
Paperback
John Wiley and Sons Ltd
2007-10-19
768
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - The Web Application Hacker's Handbook