Verwandte Artikel zu The Web Application Hacker's Handbook: Finding...

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws - Softcover

 
9781118026472: The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws
Alle Exemplare der Ausgabe mit dieser ISBN anzeigen:
 
 
The web application hacker's handbook: editado por John Wiley

Die Inhaltsangabe kann sich auf eine andere Ausgabe dieses Titels beziehen.

Reseña del editor:
The highly successful security book returns with a new edition, completely updated Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. * Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition * Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more * Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws. Also available as a set with, CEHv8: Certified Hacker Version 8 Study Guide, Ethical Hacking and Web Hacking Set, 9781119072171.
Contraportada:
New technologies. New attack techniques. Start hacking.

Web applications are everywhere, and they're insecure. Banks, retailers, and others have deployed millions of applications that are full of holes, allowing attackers to steal personal data, carry out fraud, and compromise other systems. This book shows you how they do it.

This fully updated edition contains the very latest attack techniques and countermeasures, showing you how to break into today's complex and highly functional applications. Roll up your sleeves and dig in.

  • Discover how cloud architectures and social networking have added exploitable attack surfaces to applications

  • Leverage the latest HTML features to deliver powerful cross-site scripting attacks

  • Deliver new injection exploits, including XML external entity and HTTP parameter pollution attacks

  • Learn how to break encrypted session tokens and other sensitive data found in cloud services

  • Discover how technologies like HTML5, REST, CSS and JSON can be exploited to attack applications and compromise users

  • Learn new techniques for automating attacksand dealing with CAPTCHAs and cross-site request forgery tokens

  • Steal sensitive data across domains using seemingly harmless application functions and new browser features

Find help and resources at http://mdsec.net/wahh

  • Source code for some of the scripts in the book

  • Links to tools and other resources

  • A checklist of tasks involved in most attacks

  • Answers to the questions posed in each chapter

  • Hundreds of interactive vulnerability labs

„Über diesen Titel“ kann sich auf eine andere Ausgabe dieses Titels beziehen.

  • VerlagJohn Wiley & Sons Inc
  • Erscheinungsdatum2011
  • ISBN 10 1118026470
  • ISBN 13 9781118026472
  • EinbandTapa blanda
  • Auflage2
  • Anzahl der Seiten912
  • Bewertung

Versand: EUR 10,49
Von Vereinigtes Königreich nach USA

Versandziele, Kosten & Dauer

In den Warenkorb

Weitere beliebte Ausgaben desselben Titels

9788126533404: The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws by Stuttard, Dafydd, Pinto, Marcus (2011) Paperback

Vorgestellte Ausgabe

ISBN 10:  8126533404 ISBN 13:  9788126533404
Verlag: STUTTARD,D., 2011
Softcover

Beste Suchergebnisse beim ZVAB

Beispielbild für diese ISBN

Dafydd Stuttard, Marcus Pinto
Verlag: John Wiley & Sons (2011)
ISBN 10: 1118026470 ISBN 13: 9781118026472
Neu Paperback Anzahl: 4
Anbieter:
Monster Bookshop
(Fleckney, Vereinigtes Königreich)
Bewertung

Buchbeschreibung Paperback. Zustand: New. BRAND NEW ** SUPER FAST SHIPPING FROM UK WAREHOUSE ** 30 DAY MONEY BACK GUARANTEE. Artikel-Nr. 9781118026472-GDR

Weitere Informationen zu diesem Verkäufer | Verkäufer kontaktieren

Neu kaufen
EUR 51,24
Währung umrechnen

In den Warenkorb

Versand: EUR 10,49
Von Vereinigtes Königreich nach USA
Versandziele, Kosten & Dauer
Foto des Verkäufers

Dafydd Stuttard
ISBN 10: 1118026470 ISBN 13: 9781118026472
Neu Taschenbuch Anzahl: 5
Anbieter:
AHA-BUCH GmbH
(Einbeck, Deutschland)
Bewertung

Buchbeschreibung Taschenbuch. Zustand: Neu. Neuware - The highly successful security book returns with a new edition, completely updatedWeb applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.\* Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition\* Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more\* Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasksFocusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws. Artikel-Nr. 9781118026472

Weitere Informationen zu diesem Verkäufer | Verkäufer kontaktieren

Neu kaufen
EUR 58,19
Währung umrechnen

In den Warenkorb

Versand: EUR 32,99
Von Deutschland nach USA
Versandziele, Kosten & Dauer
Foto des Verkäufers

Dafydd Stuttard|Marcus Pinto
Verlag: John Wiley & Sons (2011)
ISBN 10: 1118026470 ISBN 13: 9781118026472
Neu Kartoniert / Broschiert Anzahl: 1
Anbieter:
moluna
(Greven, Deutschland)
Bewertung

Buchbeschreibung Kartoniert / Broschiert. Zustand: New. DAFYDD STUTTARD is an independent security consultant, author, and software developer specializing in penetration testing of web applications and compiled software. Under the alias PortSwigger, Dafydd created the popular Burp Suite of hacking tools.MARCUS P. Artikel-Nr. 6026393

Weitere Informationen zu diesem Verkäufer | Verkäufer kontaktieren

Neu kaufen
EUR 48,99
Währung umrechnen

In den Warenkorb

Versand: EUR 48,99
Von Deutschland nach USA
Versandziele, Kosten & Dauer