The Basics of Web Hacking: Tools and Techniques to Attack the Web

· Elsevier
3,8
45 rəy
E-kitab
160
Səhifələr
Uyğundur

Bu e-kitab haqqında

The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a "path of least resistance" that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm for beginning hackers. The process set forth in this book introduces not only the theory and practical information related to these vulnerabilities, but also the detailed configuration and usage of widely available tools necessary to exploit these vulnerabilities.

The Basics of Web Hacking provides a simple and clean explanation of how to utilize tools such as Burp Suite, sqlmap, and Zed Attack Proxy (ZAP), as well as basic network scanning tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more. Dr. Josh Pauli teaches software security at Dakota State University and has presented on this topic to the U.S. Department of Homeland Security, the NSA, BlackHat Briefings, and Defcon. He will lead you through a focused, three-part approach to Web security, including hacking the server, hacking the Web app, and hacking the Web user.

With Dr. Pauli’s approach, you will fully understand the what/where/why/how of the most widespread Web vulnerabilities and how easily they can be exploited with the correct tools. You will learn how to set up a safe environment to conduct these attacks, including an attacker Virtual Machine (VM) with all necessary tools and several known-vulnerable Web application VMs that are widely available and maintained for this very purpose. Once you complete the entire process, not only will you be prepared to test for the most damaging Web exploits, you will also be prepared to conduct more advanced Web hacks that mandate a strong base of knowledge.

  • Provides a simple and clean approach to Web hacking, including hands-on examples and exercises that are designed to teach you how to hack the server, hack the Web app, and hack the Web user
  • Covers the most significant new tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more!
  • Written by an author who works in the field as a penetration tester and who teaches Web security classes at Dakota State University

Reytinqlər və rəylər

3,8
45 rəy

Müəllif haqqında

Dr. Josh Pauli received his Ph.D. in Software Engineering from North Dakota State University (NDSU) and now serves as an Associate Professor of Information Security at Dakota State University (DSU) in Madison, SD. Dr. Pauli has published nearly 30 international journal and conference papers related to software security and his work includes invited presentations from the Department of Homeland Security, National Security Agency, Black Hat Briefings, and Defcon. He teaches both undergraduate and graduate courses in software security at DSU.

Bu e-kitabı qiymətləndirin

Fikirlərinizi bizə deyin

Məlumat oxunur

Smartfonlar və planşetlər
AndroidiPad/iPhone üçün Google Play Kitablar tətbiqini quraşdırın. Bu hesabınızla avtomatik sinxronlaşır və harada olmağınızdan asılı olmayaraq onlayn və oflayn rejimdə oxumanıza imkan yaradır.
Noutbuklar və kompüterlər
Kompüterinizin veb brauzerini istifadə etməklə Google Play'də alınmış audio kitabları dinləyə bilərsiniz.
eReader'lər və digər cihazlar
Kobo eReaders kimi e-mürəkkəb cihazlarında oxumaq üçün faylı endirməli və onu cihazınıza köçürməlisiniz. Faylları dəstəklənən eReader'lərə köçürmək üçün ətraflı Yardım Mərkəzi təlimatlarını izləyin.