Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

Buy

Hack the planet

Web applications are everywhere, and they're insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This innovative book shows you how they do it.

This is hands-on stuff. The authors, recognized experts in security testing, take a practical approach, showing you the detailed steps involved in finding and exploiting security flaws in web applications. You will learn to:

  • Defeat an application's core defense mechanisms and gain unauthorized access, even to the most apparently secure applications
  • Map attack surfaces and recognize potential entry points

  • Break client-side controls implemented within HTML, Java®, ActiveX®, and Flash®

  • Uncover subtle logic flaws that leave applications exposed

  • Use automation to speed up your attacks, with devastating results

  • Delve into source code and spot common vulnerabilities in languages like C#, Java, and PHP

Know your enemy

To defend an application, you must first know its weaknesses. If you design or maintain web applications, this book will arm you with the protective measures you need to prevent all of the attacks described. If you're a developer, it will show you exactly where and how to strengthen your defenses.

Additional resources online at www.wiley.com/go/webhacker

  • Source code for scripts in this book
  • Links to tools and resources

  • Checklist of tasks involved in attacking applications

  • Answers to the questions posed in each chapter

  • A hacking challenge prepared by the authors

About the Author

Dafydd Stuttard is a Principal Security Consultant at Next Generation Security Software, where he leads the web application security competency. He has nine years’ experience in security consulting and specializes in the penetration testing of web applications and compiled software.
Dafydd has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to several software manufacturers and governments to help secure their compiled software. Dafydd is an accomplished programmer in several languages, and his interests include developing tools to facilitate all kinds of software security testing.
Dafydd has developed and presented training courses at the Black Hat security conferences around the world. Under the alias “PortSwigger,” Dafydd created the popular Burp Suite of web application hacking tools. Dafydd holds master’s and doctorate degrees in philosophy from the University of Oxford.

Marcus Pinto is a Principal Security Consultant at Next Generation Security Software, where he leads the database competency development team, and has lead the development of NGS’ primary training courses. He has eight years’ experience in security consulting and specializes in penetration testing of web applications and supporting architectures.
Marcus has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to the development projects of several security-critical applications. He has worked extensively with large-scale web application deployments in the financial services industry.
Marcus has developed and presented database and web application training courses at the Black Hat and other security conferences around the world. Marcus holds a master’s degree in physics from the University of Cambridge.

(HTML tags aren't allowed.)

Special Edition Using WordPerfect Office X3
Special Edition Using WordPerfect Office X3
Special Edition Using WordPerfect Office X3 is crammed full of tips, tricks, and practical examples that you won't find anywhere else! Covering all of the applications within WordPerfect Office Standard including WordPerfect, Quattro Pro, and Presentations, this is an all-inclusive reference for every...
Energy Management Handbook, Sixth Edition
Energy Management Handbook, Sixth Edition
When the fi rst introduction to Energy Management Handbook was written in 1982, I was in college, worried more about how to repay student loans than anything else. But this is now.

This book lives to serve its readers. In helping to edit the book, it has been my goal to keep the material fresh, pertinent and useful. My approach has been
...
Embedded Security in Cars: Securing Current and Future Automotive IT Applications
Embedded Security in Cars: Securing Current and Future Automotive IT Applications
Most innovations in the car industry are based on software and electronics, and IT will soon constitute the major production cost factor. It seems almost certain that embedded IT security will be crucial for the next generation of applications. Yet whereas software safety has become a relatively well-established field, the protection of automotive...

PHP Unleashed
PHP Unleashed
Over 12 million Internet domains worldwide use the PHP language to power their websites. If you are a programmer included in this group, or would like to be one, you should pick up a copy of PHP Unleashed. The definitive guide in PHP programming, PHP Unleashed thoroughly and...
Multivariate Statistical Quality Control Using R (SpringerBriefs in Statistics)
Multivariate Statistical Quality Control Using R (SpringerBriefs in Statistics)

The intensive use of automatic data acquisition system and the use of cloud computing for process monitoring have led to an increased occurrence of industrial processes that utilize statistical process control and capability analysis. These analyses are performed almost exclusively with multivariate methodologies. The aim of this Brief is to...

FileMaker Pro 7 Advanced for Windows and Macintosh : Visual QuickPro Guide
FileMaker Pro 7 Advanced for Windows and Macintosh : Visual QuickPro Guide
For database software, FileMaker Pro has always been almost shockingly easy to use. However, somewhere along the way it also became incredibly powerful-so much so, in fact, that's it's no longer about just creating small-scale relational databases. If you're ready to move beyond the basics and take advantage of FileMaker Pro 7's advanced features,...
©2021 LearnIT (support@pdfchm.net) - Privacy Policy