Bug Bounty Hunting for Web Security: Find and Exploit Vulnerabilities in Websites and Applications di Sanjib Sinha edito da APRESS
Alta reperibilità

Bug Bounty Hunting for Web Security: Find and Exploit Vulnerabilities in Websites and Applications

Find And Exploit Vulnerabilities In Web Sites And Applications

Editore:

APRESS

EAN:

9781484253908

ISBN:

1484253906

Pagine:
218
Formato:
Paperback
Lingua:
Inglese
Acquistabile con o la

Descrizione Bug Bounty Hunting for Web Security: Find and Exploit Vulnerabilities in Websites and Applications

Start with the basics of bug hunting and learn more about implementing an offensive approach by finding vulnerabilities in web applications. Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it. You will then learn about header injection and URL redirection along with key tips to find vulnerabilities in them. Keeping in mind how attackers can deface your website, you will work with malicious files and automate your approach to defend against these attacks. Moving on to Sender Policy Framework (SPF), you will see tips to find vulnerabilities in it and exploit them. Following this, you will get to know how unintended XML injection and command injection work to keep attackers at bay. Finally, you will examine different attack vectors used to exploit HTML and SQL injection. Overall, Bug Bounty Hunting for Web Security will help you become a better penetration tester and at the same time it will teach you how to earn bounty by hunting bugs in web applications. What You Will Learn Implement an offensive approach to bug hunting Create and manage request forgery on web pages Poison Sender Policy Framework and exploit it Defend against cross-site scripting (XSS) attacks Inject headers and test URL redirection Work with malicious files and command injectionResist strongly unintended XML attacks Who This Book Is For White-hat hacking enthusiasts who are new to bug hunting and are interested in understanding the core concepts.

Spedizione gratuita
€ 40.95
o 3 rate da € 13.65 senza interessi con
Disponibile in 10-12 giorni
servizio Prenota Ritiri su libro Bug Bounty Hunting for Web Security: Find and Exploit Vulnerabilities in Websites and Applications
Prenota e ritira
Scegli il punto di consegna e ritira quando vuoi

Recensioni degli utenti

e condividi la tua opinione con gli altri utenti