The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws

Author:   Dafydd Stuttard ,  Marcus Pinto
Publisher:   John Wiley & Sons Inc
Edition:   2nd edition
ISBN:  

9781118026472


Pages:   912
Publication Date:   07 October 2011
Format:   Paperback
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $82.95 Quantity:  
Add to Cart

Share |

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws


Add your own review!

Overview

The highly successful security book returns with a new edition, completely updated Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.

Full Product Details

Author:   Dafydd Stuttard ,  Marcus Pinto
Publisher:   John Wiley & Sons Inc
Imprint:   John Wiley & Sons Inc
Edition:   2nd edition
Dimensions:   Width: 18.80cm , Height: 5.10cm , Length: 23.10cm
Weight:   1.179kg
ISBN:  

9781118026472


ISBN 10:   1118026470
Pages:   912
Publication Date:   07 October 2011
Audience:   Professional and scholarly ,  Professional & Vocational
Format:   Paperback
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Reviews

Author Information

DAFYDD STUTTARD is an independent security consultant, author, and software developer specializing in penetration testing of web applications and compiled software. Under the alias PortSwigger, Dafydd created the popular Burp Suite of hacking tools. MARCUS PINTO delivers security consultancy and training on web application attack and defense to leading global organizations in the financial, government, telecom, gaming, and retail sectors. The authors cofounded MDSec, a consulting company that provides training in attack and defense-based security.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

ls

Shopping Cart
Your cart is empty
Shopping cart
Mailing List