X

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws

Product ID : 1647168
4.7 out of 5 stars


Galleon Product ID 1647168
Model
Manufacturer
Shipping Dimension Unknown Dimensions
I think this is wrong?
-
4,045

*Price and Stocks may change without prior notice
*Packaging of actual item may differ from photo shown

Pay with

About The Web Application Hacker's Handbook: Finding And

Product Description The highly successful security book returns with a new edition, completely updatedWeb applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasksFocusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.. Review Review Review From the Author Empty From the Inside Flap New technologies. New attack techniques. Start hacking. Web applications are everywhere, and they're insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This book shows you how they do it. This fully updated edition contains the very latest attack techniques and countermeasures, showing you how to break into today's complex and highly functional applications. Roll up your sleeves and dig in. Discover how cloud architectures and social networking have added exploitable attack surfaces to applications Leverage the latest HTML features to deliver powerful cross-site scripting attacks Deliver new injection exploits, including XML external entity and HTTP parameter pollution attacks Learn how to break encrypted session tokens and other sensitive data found in cloud services Discover how technologies like HTML5, REST, CSS and JSON can be exploited to attack applications and compromise users Learn new techniques for automating attacksand dealing with CAPTCHAs and cross-site request forgery tokens Steal sensitive data across domains using seemingly harmless application functions and new browser features Find help and resources at http://mdsec.net/wahh Source code for some of the scripts in the book Links to tools and other resources A checklist of tasks involved in most attacks Answers to the questions posed in each chapter Hundreds of interactive vulnerability labs From the Back Cover New technologies. New attack techniques. Start hacking.Web applications are everywhere, and they're insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This book shows you how they do it. This fully updated edition contains the very latest attack techniques and countermeasures, showing you how to break into today's complex and highly functional applications. Roll up your sleeves and dig in. Discover how cloud architectures and social networking have added exploitable attack surfaces to applications Leverage the latest HTML features to deliver powerful cross-site scripting attacks Deliver new injection exploits, including XML external entity and HTTP parameter pollution attacks Learn how to break encrypted session tokens and other sensitive data found in