Computers & Internet Books:

The Web Application Hacker's Handbook

Finding and Exploiting Security Flaws
Click to share your rating 1 rating (4.0/5.0 average) Thanks for your vote!

Format:

Paperback / softback
$74.00
Available from supplier

The item is brand new and in-stock with one of our preferred suppliers. The item will ship from a Mighty Ape warehouse within the timeframe shown.

Usually ships in 2-3 weeks
Free Delivery with Primate
Join Now

Free 14 day free trial, cancel anytime.

Buy Now, Pay Later with:

Afterpay is available on orders $100 to $2000 Learn more

6 weekly interest-free payments of $12.33 with Laybuy Learn more

Availability

Delivering to:

Estimated arrival:

  • Around 21 Jun - 3 Jul using International Courier

Description

The highly successful security book returns with a new edition, completely updated Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.

Author Biography:

DAFYDD STUTTARD is an independent security consultant, author, and software developer specializing in penetration testing of web applications and compiled software. Under the alias PortSwigger, Dafydd created the popular Burp Suite of hacking tools. MARCUS PINTO delivers security consultancy and training on web application attack and defense to leading global organizations in the financial, government, telecom, gaming, and retail sectors. The authors cofounded MDSec, a consulting company that provides training in attack and defense-based security.
Release date NZ
October 7th, 2011
Audience
  • Professional & Vocational
Edition
2nd edition
Pages
912
Dimensions
187x233x43
ISBN-13
9781118026472
Product ID
10413661

Customer reviews

4.0 out of 5 stars Based on 1 Customer Ratings

5 star
(0)
4 star
(1)
3 star
(0)
2 star
(0)
1 star
(0)

Nobody has reviewed this product yet. You could be the first!

Write a Review

Marketplace listings

There are no Marketplace listings available for this product currently.
Already own it? Create a free listing and pay just 9% commission when it sells!

Sell Yours Here

Help & options

Filed under...