The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

Přední strana obálky
John Wiley & Sons, 16. 3. 2011 - Počet stran: 768
This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications.

The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results.

The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.

 

Vybrané stránky

Obsah

Web Application Insecurity
2
Core Defense Mechanisms
15
Web Application Technologies
35
Mapping the Application
61
Bypassing ClientSide Controls
95
Attacking Authentication
133
Attacking Session Management
175
Attacking Access Controls
217
Exploiting Information Disclosure
505
Attacking Compiled Applications
521
Attacking Application Architecture
535
Attacking the Web Server
553
Finding Vulnerabilities in Source Code
577
The Java Platform
587
ASP NET
594
PHP
601

Injecting Code
237
Injecting OS Commands
300
Injecting into SOAP
313
Exploiting Path Traversal
333
Attacking Application Logic
349
Attacking Other Users
375
HTTP Header Injection
434
JSON Hijacking
446
Attacking ActiveX Controls
454
Automating Bespoke Attacks
471
A Web Application Hackers Toolkit
623
Feature Comparison
640
Alternatives to the Intercepting Proxy
646
A Web Application Hackers Methodology
665
Test the Session Management Mechanism
688
Test Access Controls
696
Test for FunctionSpecific Input Vulnerabilities
712
Index
729
Autorská práva

Další vydání - Zobrazit všechny

Běžně se vyskytující výrazy a sousloví

O autorovi (2011)

Dafydd Stuttard is a Principal Security Consultant at Next Generation Security Software, where he leads the web application security competency. He has nine years’ experience in security consulting and specializes in the penetration testing of web applications and compiled software.
Dafydd has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to several software manufacturers and governments to help secure their compiled software. Dafydd is an accomplished programmer in several languages, and his interests include developing tools to facilitate all kinds of software security testing.
Dafydd has developed and presented training courses at the Black Hat security conferences around the world. Under the alias “PortSwigger,” Dafydd created the popular Burp Suite of web application hacking tools. Dafydd holds master’s and doctorate degrees in philosophy from the University of Oxford.

Marcus Pinto is a Principal Security Consultant at Next Generation Security Software, where he leads the database competency development team, and has lead the development of NGS’ primary training courses. He has eight years’ experience in security consulting and specializes in penetration testing of web applications and supporting architectures.
Marcus has worked with numerous banks, retailers, and other enterprises to help secure their web applications, and has provided security consulting to the development projects of several security-critical applications. He has worked extensively with large-scale web application deployments in the financial services industry.
Marcus has developed and presented database and web application training courses at the Black Hat and other security conferences around the world. Marcus holds a master’s degree in physics from the University of Cambridge.

Bibliografické údaje