The web application hacker's handbook: discovering and...

The web application hacker's handbook: discovering and exploiting security flaws

Dafydd Stuttard, Marcus Pinto
5.0 / 5.0
0 comments
როგორ მოგეწონათ ეს წიგნი?
როგორი ხარისხისაა ეს ფაილი?
ჩატვირთეთ, ხარისხის შესაფასებლად
როგორი ხარისხისაა ჩატვირთული ფაილი?
This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications.
The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results.
The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.
კატეგორია:
წელი:
2007
გამოცემა:
1
გამომცემლობა:
Wiley
ენა:
english
გვერდები:
770
ISBN 10:
1457126087
ISBN 13:
9781457126086
ფაილი:
PDF, 5.59 MB
IPFS:
CID , CID Blake2b
english, 2007
ამ წიგნის ჩამოტვირთვა მიუწვდომელია საავტორო უფლებების მფლობელის საჩივრის გამო

Beware of he who would deny you access to information, for in his heart he dreams himself your master

Pravin Lal

საკვანძო ფრაზები