The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws
Buy Rights Online Buy Rights

Rights Contact Login For More Details

More About This Title The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

English

Dafydd Stuttard is a Principal Security Consultant at Next Generation Security Software, where he leads the web application security competency. He has nine years’ experience in security consulting and specializes in the penetration testing of web applications and compiled software.
Dafydd has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to several software manufacturers and governments to help secure their compiled software. Dafydd is an accomplished programmer in several languages, and his interests include developing tools to facilitate all kinds of software security testing.
Dafydd has developed and presented training courses at the Black Hat security conferences around the world. Under the alias “PortSwigger,” Dafydd created the popular Burp Suite of web application hacking tools. Dafydd holds master’s and doctorate degrees in philosophy from the University of Oxford.

Marcus Pinto is a Principal Security Consultant at Next Generation Security Software, where he leads the database competency development team, and has lead the development of NGS’ primary training courses. He has eight years’ experience in security consulting and specializes in penetration testing of web applications and supporting architectures.
Marcus has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to the development projects of several security-critical applications. He has worked extensively with large-scale web application deployments in the financial services industry.
Marcus has developed and presented database and web application training courses at the Black Hat and other security conferences around the world. Marcus holds a master’s degree in physics from the University of Cambridge.

English

Acknowledgments.

Introduction.

Chapter 1 Web Application (In)security.

Chapter 2 Core Defense Mechanisms.

Chapter 3 Web Application Technologies.

Chapter 4 Mapping the Application.

Chapter 5 Bypassing Client-Side Controls.

Chapter 6 Attacking Authentication.

Chapter 7 Attacking Session Management.

Chapter 8 Attacking Access Controls.

Chapter 9 Injecting Code.

Chapter 10 Exploiting Path Traversal.

Chapter 11 Attacking Application Logic.

Chapter 12 Attacking Other Users.

Chapter 13 Automating Bespoke Attacks.

Chapter 14 Exploiting Information Disclosure.

Chapter 15 Attacking Compiled Applications.

Chapter 16 Attacking Application Architecture.

Chapter 17 Attacking the Web Server.

Chapter 18 Finding Vulnerabilities in Source Code.

Chapter 19 A Web Application Hacker's Toolkit.

Chapter 20 A Web Application Hacker's Methodology.

Index.

English

"If you have an interest in web application security, I would highly recommend picking up a copy of this book, especially if you’re interested in being able to audit applications for vulnerabilities".
Robert Wesley McGrew, McGrew Security
loading