The Web Application Hacker’s Handbook: Finding and Exploiting Security Flaws

The Web Application Hacker’s Handbook: Finding and Exploiting Security Flaws

The highly successful security book returns with a new edition, completely updated Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You’ll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.

$14.99

10 in stock

Secure Payments

Pay with the worlds payment methods.

Discount Available

Covers payment and purchase gifts.

100% Money-Back Guarantee

Need Help?

(484) 414-5835

Share Our Wines With Your Friends & Family

Description

Editorial Reviews

Review

Review

Review –This text refers to the paperback edition.

From the Inside Flap

New technologies. New attack techniques. Start hacking.

Web applications are vulnerable. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. The book shows you how to do it.

The updated edition shows you how to break into today’s complex and highly functional applications. Roll up your sleeves.

  • Cloud architectures and social networking have added exploitable attack surfaces to applications.

  • Powerful cross-site scripting attacks can be delivered with the latest HTML features.

  • New injection exploits include an external entity and pollution attacks.

  • Learn how to break the data in the cloud.

  • There are technologies that can be used to attack applications and compromise users.

  • Learn how to deal with cross-site request forgery and how to automate attacks.

  • Application functions and new browser features can be used to steal sensitive data.

There are resources at http://mdsec.net/wahh.

  • There are some scripts in the book.

  • There are links to tools and other resources.

  • There is a list of tasks involved in attacks.

  • There are questions posed in each chapter.

  • There are hundreds of interactive vulnerability labs.

–This text refers to the paperback edition.

From the Back Cover

New technologies. New attack techniques. Start hacking. Web applications are everywhere, and they’re insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This book shows you how they do it.
This fully updated edition contains the very latest attack techniques and countermeasures, showing you how to break into today’s complex and highly functional applications. Roll up your sleeves and dig in.

  • Discover how cloud architectures and social networking have added exploitable attack surfaces to applications
  • Leverage the latest HTML features to deliver powerful cross-site scripting attacks
  • Deliver new injection exploits, including XML external entity and HTTP parameter pollution attacks
  • Learn how to break encrypted session tokens and other sensitive data found in cloud services
  • Discover how technologies like HTML5, REST, CSS and JSON can be exploited to attack applications and compromise users
  • Learn new techniques for automating attacksand dealing with CAPTCHAs and cross-site request forgery tokens
  • Steal sensitive data across domains using seemingly harmless application functions and new browser features

Find help and resources at mdsec.net/wahh

  • Source code for some of the scripts in the book
  • Links to tools and other resources
  • A checklist of tasks involved in most attacks
  • Answers to the questions posed in each chapter
  • Hundreds of interactive vulnerability labs

–This text refers to the paperback edition.

About the Author

DAFYDD STUTTARD is an independent security consultant, author, and software developer specializing in penetration testing of web applications and compiled software. Under the alias PortSwigger, Dafydd created the popular Burp Suite of hacking tools.

His name isMARCUS PINTO. Leading global organizations in the financial, government, telecom, gaming, and retail sectors receive security consulting and training on web application attack and defense. It’s not like it’s like it’s like it’s like it’s like it’s like it’s like it’s like it’s like it’s like it’s like it’s like it’s like it’s like it The company provides training in attack and defense-based security.

–This text refers to the paperback edition.

From the Author

Empty –This text refers to the paperback edition.

Read more

Additional information

Best Sellers Rank

#265,491 in Kindle Store (See Top 100 in Kindle Store) #34 in Application Development #62 in Online Safety & Piracy #262 in Privacy & Online Safety

Customer Reviews

/* * Fix for UDP-1061. Average customer reviews has a small extra line on hover * https

Reviews

There are no reviews yet.

Be the first to review “The Web Application Hacker’s Handbook: Finding and Exploiting Security Flaws”

Your email address will not be published. Required fields are marked *