Cart
Free US shipping over $10
Proud to be B-Corp

The Web Application Hacker's Handbook Dafydd Stuttard

The Web Application Hacker's Handbook By Dafydd Stuttard

The Web Application Hacker's Handbook by Dafydd Stuttard


$18.50
Condition - Good
10 in stock

Summary

The highly successful security book returns with a new edition, completely updated Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users.

Faster Shipping

Get this product faster from our US warehouse

The Web Application Hacker's Handbook Summary

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws by Dafydd Stuttard

The highly successful security book returns with a new edition, completely updated Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. * Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition * Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more * Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws. Also available as a set with, CEHv8: Certified Hacker Version 8 Study Guide, Ethical Hacking and Web Hacking Set, 9781119072171.

About Dafydd Stuttard

DAFYDD STUTTARD is an independent security consultant, author, and software developer specializing in penetration testing of web applications and compiled software. Under the alias PortSwigger, Dafydd created the popular Burp Suite of hacking tools. MARCUS PINTO delivers security consultancy and training on web application attack and defense to leading global organizations in the financial, government, telecom, gaming, and retail sectors. The authors cofounded MDSec, a consulting company that provides training in attack and defense-based security.

Table of Contents

Introduction xxiii Chapter 1 Web Application (In)security 1 Chapter 2 Core Defense Mechanisms 17 Chapter 3 Web Application Technologies 39 Chapter 4 Mapping the Application 73 Chapter 5 Bypassing Client-Side Controls 117 Chapter 6 Attacking Authentication 159 Chapter 7 Attacking Session Management 205 Chapter 8 Attacking Access Controls 257 Chapter 9 Attacking Data Stores 287 Chapter 10 Attacking Back-End Components 357 Chapter 11 Attacking Application Logic 405 Chapter 12 Attacking Users: Cross-Site Scripting 431 Chapter 13 Attacking Users: Other Techniques 501 Chapter 14 Automating Customized Attacks 571 Chapter 15 Exploiting Information Disclosure 615 Chapter 16 Attacking Native Compiled Applications 633 Chapter 17 Attacking Application Architecture 647 Chapter 18 Attacking the Application Server 669 Chapter 19 Finding Vulnerabilities in Source Code 701 Chapter 20 A Web Application Hacker s Toolkit 747 Chapter 21 A Web Application Hacker s Methodology 791 Index 853

Additional information

CIN1118026470G
9781118026472
1118026470
The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws by Dafydd Stuttard
Used - Good
Paperback
John Wiley & Sons Inc
2011-09-09
912
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - The Web Application Hacker's Handbook