Book by None
Die Inhaltsangabe kann sich auf eine andere Ausgabe dieses Titels beziehen.
This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.
Hack the planet
Web applications are everywhere, and they're insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This innovative book shows you how they do it.
This is hands-on stuff. The authors, recognized experts in security testing, take a practical approach, showing you the detailed steps involved in finding and exploiting security flaws in web applications. You will learn to:
Map attack surfaces and recognize potential entry points
Break client-side controls implemented within HTML, Java®, ActiveX®, and Flash®
Uncover subtle logic flaws that leave applications exposed
Use automation to speed up your attacks, with devastating results
Delve into source code and spot common vulnerabilities in languages like C#, Java, and PHP
Know your enemy
To defend an application, you must first know its weaknesses. If you design or maintain web applications, this book will arm you with the protective measures you need to prevent all of the attacks described. If you're a developer, it will show you exactly where and how to strengthen your defenses.
Additional resources online at www.wiley.com/go/webhacker
Links to tools and resources
Checklist of tasks involved in attacking applications
Answers to the questions posed in each chapter
A hacking challenge prepared by the authors
„Über diesen Titel“ kann sich auf eine andere Ausgabe dieses Titels beziehen.
Gratis für den Versand innerhalb von/der USA
Versandziele, Kosten & DauerAnbieter: Better World Books, Mishawaka, IN, USA
Zustand: Very Good. Used book that is in excellent condition. May show signs of wear or have minor defects. Artikel-Nr. 5681822-6
Anzahl: 1 verfügbar
Anbieter: BooksRun, Philadelphia, PA, USA
Paperback. Zustand: Good. 1. Ship within 24hrs. Satisfaction 100% guaranteed. APO/FPO addresses supported. Artikel-Nr. 0470170778-11-1
Anzahl: 1 verfügbar
Anbieter: WorldofBooks, Goring-By-Sea, WS, Vereinigtes Königreich
Paperback. Zustand: Very Good. The book has been read, but is in excellent condition. Pages are intact and not marred by notes or highlighting. The spine remains undamaged. Artikel-Nr. GOR004097849
Anzahl: 2 verfügbar