Mastering Modern Web Penetration Testing

· Packt Publishing Ltd
4.0
4 則評論
電子書
298

關於本電子書

Master the art of conducting modern pen testing attacks and techniques on your web application before the hacker does!About This BookThis book covers the latest technologies such as Advance XSS, XSRF, SQL Injection, Web API testing, XML attack vectors, OAuth 2.0 Security, and more involved in today's web applicationsPenetrate and secure your web application using various techniquesGet this comprehensive reference guide that provides advanced tricks and tools of the trade for seasoned penetration testersWho This Book Is For

This book is for security professionals and penetration testers who want to speed up their modern web application penetrating testing. It will also benefit those at an intermediate level and web developers who need to be aware of the latest application hacking techniques.

What You Will LearnGet to know the new and less-publicized techniques such PHP Object Injection and XML-based vectorsWork with different security tools to automate most of the redundant tasksSee different kinds of newly-designed security headers and how they help to provide securityExploit and detect different kinds of XSS vulnerabilitiesProtect your web application using filtering mechanismsUnderstand old school and classic web hacking in depth using SQL Injection, XSS, and CSRFGrasp XML-related vulnerabilities and attack vectors such as XXE and DoS techniquesGet to know how to test REST APIs to discover security issues in themIn Detail

Web penetration testing is a growing, fast-moving, and absolutely critical field in information security. This book executes modern web application attacks and utilises cutting-edge hacking techniques with an enhanced knowledge of web application security.

We will cover web hacking techniques so you can explore the attack vectors during penetration tests. The book encompasses the latest technologies such as OAuth 2.0, Web API testing methodologies and XML vectors used by hackers. Some lesser discussed attack vectors such as RPO (relative path overwrite), DOM clobbering, PHP Object Injection and etc. has been covered in this book.

We'll explain various old school techniques in depth such as XSS, CSRF, SQL Injection through the ever-dependable SQLMap and reconnaissance.

Websites nowadays provide APIs to allow integration with third party applications, thereby exposing a lot of attack surface, we cover testing of these APIs using real-life examples.

This pragmatic guide will be a great benefit and will help you prepare fully secure applications.

Style and approach

This master-level guide covers various techniques serially. It is power-packed with real-world examples that focus more on the practical aspects of implementing the techniques rather going into detailed theory.

評分和評論

4.0
4 則評論

關於作者

Prakhar Prasad is a web application security researcher and penetration tester from India. He has been a successful participant in various bug bounty programs and has discovered security flaws on websites such as Google, Facebook, Twitter, PayPal, Slack, and many more. He secured the tenth position worldwide in the year 2014 at HackerOne's platform. He is OSCP and OSWP certified, which are some of the most widely respected certifications in the information security industry. He occasionally performs training and security assessment for various government, non-government, and educational organizations.

為這本電子書評分

歡迎提供意見。

閱讀資訊

智慧型手機與平板電腦
只要安裝 Google Play 圖書應用程式 Android 版iPad/iPhone 版,不僅應用程式內容會自動與你的帳戶保持同步,還能讓你隨時隨地上網或離線閱讀。
筆記型電腦和電腦
你可以使用電腦的網路瀏覽器聆聽你在 Google Play 購買的有聲書。
電子書閱讀器與其他裝置
如要在 Kobo 電子閱讀器這類電子書裝置上閱覽書籍,必須將檔案下載並傳輸到該裝置上。請按照說明中心的詳細操作說明,將檔案傳輸到支援的電子閱讀器上。