X

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

Product ID : 10881797


Galleon Product ID 10881797
Model
Manufacturer
Shipping Dimension Unknown Dimensions
I think this is wrong?
-
8,166

*Price and Stocks may change without prior notice
*Packaging of actual item may differ from photo shown

Pay with

About The Web Application Hacker's Handbook: Discovering

Product Description This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools. Review "If you have an interest in web application security, I would highly recommend picking up a copy of this book, especially if you’re interested in being able to audit applications for vulnerabilities". — Robert Wesley McGrew, McGrew Security From the Back Cover Hack the planet Web applications are everywhere, and they're insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This innovative book shows you how they do it. This is hands-on stuff. The authors, recognized experts in security testing, take a practical approach, showing you the detailed steps involved in finding and exploiting security flaws in web applications. You will learn to: Defeat an application's core defense mechanisms and gain unauthorized access, even to the most apparently secure applications Map attack surfaces and recognize potential entry points Break client-side controls implemented within HTML, Java®, ActiveX®, and Flash® Uncover subtle logic flaws that leave applications exposed Use automation to speed up your attacks, with devastating results Delve into source code and spot common vulnerabilities in languages like C#, Java, and PHP Know your enemy To defend an application, you must first know its weaknesses. If you design or maintain web applications, this book will arm you with the protective measures you need to prevent all of the attacks described. If you're a developer, it will show you exactly where and how to strengthen your defenses. Additional resources online at www.wiley.com/go/webhacker Source code for scripts in this book Links to tools and resources Checklist of tasks involved in attacking applications Answers to the questions posed in each chapter A hacking challenge prepared by the authors About the Author Dafydd Stuttard is a Principal Security Consultant at Next Generation Security Software, where he leads the web application security competency. He has nine years’ experience in security consulting and specializes in the penetration testing of web applications and compiled software. Dafydd has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to several software manufacturers and governments to help secure their compiled software. Dafydd is an accomplished programmer in several languages, and his interests include developing tools to facilitate all kinds of software security testing. Dafydd has developed and presented training courses at the Black Hat security confer