9780470170779-0470170778-The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

ISBN-13: 9780470170779
ISBN-10: 0470170778
Edition: 1
Author: Dafydd Stuttard, Marcus Pinto
Publication date: 2007
Publisher: Wiley
Format: Paperback 768 pages
FREE US shipping

Book details

ISBN-13: 9780470170779
ISBN-10: 0470170778
Edition: 1
Author: Dafydd Stuttard, Marcus Pinto
Publication date: 2007
Publisher: Wiley
Format: Paperback 768 pages

Summary

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws (ISBN-13: 9780470170779 and ISBN-10: 0470170778), written by authors Dafydd Stuttard, Marcus Pinto, was published by Wiley in 2007. With an overall rating of 4.1 stars, it's a notable title among other Computer Certification (Internet, Groupware, & Telecommunications, Networking & Cloud Computing, Web Design, Web Development & Design, Hacking, Security & Encryption, Privacy & Online Safety) books. You can easily purchase or rent The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws (Paperback) from BooksRun, along with many other new and used Computer Certification books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $0.3.

Description

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications.

The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results.

The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.

Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book