Web Application Hackers Handbook 2nd Finding and Exploiting Security Flaws

Afbeeldingen

Inkijkexemplaar

Artikel vergelijken

  • Engels
  • Paperback
  • 9781118026472
  • 07 oktober 2011
  • 912 pagina's
Alle productspecificaties

Samenvatting

The highly successful security book returns with a new edition, completely updated Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users.

New technologies. New attack techniques. Start hacking.

Web applications are everywhere, and they're insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This book shows you how they do it.

This fully updated edition contains the very latest attack techniques and countermeasures, showing you how to break into today's complex and highly functional applications. Roll up your sleeves and dig in.

  • Discover how cloud architectures and social networking have added exploitable attack surfaces to applications

  • Leverage the latest HTML features to deliver powerful cross-site scripting attacks

  • Deliver new injection exploits, including XML external entity and HTTP parameter pollution attacks

  • Learn how to break encrypted session tokens and other sensitive data found in cloud services

  • Discover how technologies like HTML5, REST, CSS and JSON can be exploited to attack applications and compromise users

  • Learn new techniques for automating attacksand dealing with CAPTCHAs and cross-site request forgery tokens

  • Steal sensitive data across domains using seemingly harmless application functions and new browser features

Find help and resources at http://mdsec.net/wahh

  • Source code for some of the scripts in the book

  • Links to tools and other resources

  • A checklist of tasks involved in most attacks

  • Answers to the questions posed in each chapter

  • Hundreds of interactive vulnerability labs



The highly successful security book returns with a new edition, completely updated

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.

  • Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition
  • Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more
  • Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks

Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.


Productspecificaties

Inhoud

Taal
en
Bindwijze
Paperback
Oorspronkelijke releasedatum
07 oktober 2011
Aantal pagina's
912
Illustraties
Met illustraties

Betrokkenen

Hoofdauteur
Dafydd Stuttard
Tweede Auteur
Marcus Pinto
Hoofduitgeverij
John Wiley & Sons Inc

Overige kenmerken

Editie
2
Extra groot lettertype
Nee
Product breedte
188 mm
Product hoogte
48 mm
Product lengte
235 mm
Studieboek
Ja
Verpakking breedte
183 mm
Verpakking hoogte
51 mm
Verpakking lengte
222 mm
Verpakkingsgewicht
1725 g

EAN

EAN
9781118026472

Je vindt dit artikel in

Taal
Engels
Beschikbaarheid
Leverbaar
Boek, ebook of luisterboek?
Boek
Studieboek of algemeen
Studieboeken

Reviews

1 review
1
0
0
0
0
  • Schitterend boek voor het leren van web exploits

    Positieve punten

    • Heldere uitleg
    • Praktisch toepasbaar
    • State-of-the art
    • Toegankelijk
    • Volledig
    • Toegankelijk
    • Volledig
    Toon alleen de eerste 3 punten

    Mede door het volgen van een studie heb ik dit boek aangeschaft om me nog meer te kunnen verdiepen in Web Application Hacking.
    Dit boek gaat zeer gedetaileerd in op deze materie, dus is een must voor iedere beginnende ethical hacker.

    Vond je dit een nuttige review?
    3
    1

Kies gewenste uitvoering

Prijsinformatie en bestellen

De prijs van dit product is 36 euro en 99 cent.
3 - 4 weken
Verkoop door bol
  • Prijs inclusief verzendkosten, verstuurd door bol
  • Ophalen bij een bol afhaalpunt mogelijk
  • 30 dagen bedenktijd en gratis retourneren
  • Dag en nacht klantenservice

Vaak samen gekocht

Lijst met gekozen artikelen om te vergelijken

Vergelijk artikelen