The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

Author:   Dafydd Stuttard ,  Marcus Pinto
Publisher:   John Wiley and Sons Ltd
ISBN:  

9780470170779


Pages:   768
Publication Date:   19 October 2007
Format:   Paperback
Availability:   In Print   Availability explained
Limited stock is available. It will be ordered for you and shipped pending supplier's limited stock.

Our Price $132.00 Quantity:  
Add to Cart

Share |

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws


Add your own review!

Overview

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias PortSwigger , Dafydd developed the popular Burp Suite of web application hack tools.

Full Product Details

Author:   Dafydd Stuttard ,  Marcus Pinto
Publisher:   John Wiley and Sons Ltd
Imprint:   John Wiley & Sons Ltd
Dimensions:   Width: 19.00cm , Height: 4.10cm , Length: 23.50cm
Weight:   1.162kg
ISBN:  

9780470170779


ISBN 10:   0470170778
Pages:   768
Publication Date:   19 October 2007
Audience:   Professional and scholarly ,  Professional & Vocational
Format:   Paperback
Publisher's Status:   Out of Print
Availability:   In Print   Availability explained
Limited stock is available. It will be ordered for you and shipped pending supplier's limited stock.

Table of Contents

Reviews

Author Information

Dafydd Stuttard is a Principal Security Consultant at Next Generation Security Software, where he leads the web application security competency. He has nine years' experience in security consulting and specializes in the penetration testing of web applications and compiled software. Dafydd has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to several software manufacturers and governments to help secure their compiled software. Dafydd is an accomplished programmer in several languages, and his interests include developing tools to facilitate all kinds of software security testing. Dafydd has developed and presented training courses at the Black Hat security conferences around the world. Under the alias PortSwigger, Dafydd created the popular Burp Suite of web application hacking tools. Dafydd holds master's and doctorate degrees in philosophy from the University of Oxford. Marcus Pinto is a Principal Security Consultant at Next Generation Security Software, where he leads the database competency development team, and has lead the development of NGS' primary training courses. He has eight years' experience in security consulting and specializes in penetration testing of web applications and supporting architectures. Marcus has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to the development projects of several security-critical applications. He has worked extensively with large-scale web application deployments in the financial services industry. Marcus has developed and presented database and web application training courses at the Black Hat and other security conferences around the world. Marcus holds a master's degree in physics from the University of Cambridge.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List