The Web Application Hackers Handbook: Discovering and Exploiting Security Flaws

by John B Stuttard and Marcus Pinto

0 ratings • 0 reviews • 0 shelved
Book cover for The Web Application Hackers Handbook

Bookhype may earn a small commission from qualifying purchases. Full disclosure.

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade.
They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.
  • ISBN10 6611100210
  • ISBN13 9786611100216
  • Publish Date 1 January 2008 (first published 19 October 2007)
  • Publish Status Active
  • Out of Print 21 August 2012
  • Publish Country US
  • Imprint John Wiley & Sons
  • Format eBook
  • Pages 769
  • Language English