9781118026472-1118026470-The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws

ISBN-13: 9781118026472
ISBN-10: 1118026470
Edition: 2
Author: Dafydd Stuttard, Marcus Pinto
Publication date: 2011
Publisher: Wiley
Format: Paperback 912 pages
FREE US shipping on ALL non-marketplace orders
Rent
35 days
from $7.99 USD
FREE shipping on RENTAL RETURNS
Marketplace
from $38.92 USD
Buy

From $20.53

Rent

From $7.99

Book details

ISBN-13: 9781118026472
ISBN-10: 1118026470
Edition: 2
Author: Dafydd Stuttard, Marcus Pinto
Publication date: 2011
Publisher: Wiley
Format: Paperback 912 pages

Summary

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws (ISBN-13: 9781118026472 and ISBN-10: 1118026470), written by authors Dafydd Stuttard, Marcus Pinto, was published by Wiley in 2011. With an overall rating of 3.8 stars, it's a notable title among other Internet, Groupware, & Telecommunications (Networking & Cloud Computing, Hacking, Security & Encryption, Privacy & Online Safety) books. You can easily purchase or rent The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws (Paperback, Used) from BooksRun, along with many other new and used Internet, Groupware, & Telecommunications books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $8.13.

Description

The highly successful security book returns with a new edition, completely updatedWeb applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.
  • Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition
  • Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more
  • Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks
Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws..
Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book