The Web Application Hacker''s Handbook: Finding and Exploiting Security Flaws | Agenda Bookshop Skip to content
Selected Colleen Hoover Books at €9.99c | In-store & Online
Selected Colleen Hoover Books at €9.99c | In-store & Online
A01=Dafydd Stuttard
A01=Marcus Pinto
Age Group_Uncategorized
Age Group_Uncategorized
Author_Dafydd Stuttard
Author_Marcus Pinto
automatic-update
Category1=Non-Fiction
Category=UTN
COP=United States
Delivery_Delivery within 10-20 working days
Language_English
PA=Available
Price_€50 to €100
PS=Active
softlaunch

The Web Application Hacker''s Handbook: Finding and Exploiting Security Flaws

English

By (author): Dafydd Stuttard Marcus Pinto

The highly successful security book returns with a new edition, completely updated

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.

  • Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition
  • Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more
  • Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks

Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.


See more
Current price €56.04
Original price €58.99
Save 5%
A01=Dafydd StuttardA01=Marcus PintoAge Group_UncategorizedAuthor_Dafydd StuttardAuthor_Marcus Pintoautomatic-updateCategory1=Non-FictionCategory=UTNCOP=United StatesDelivery_Delivery within 10-20 working daysLanguage_EnglishPA=AvailablePrice_€50 to €100PS=Activesoftlaunch
Delivery/Collection within 10-20 working days
Product Details
  • Weight: 1247g
  • Dimensions: 188 x 234mm
  • Publication Date: 07 Oct 2011
  • Publisher: John Wiley & Sons Inc
  • Publication City/Country: United States
  • Language: English
  • ISBN13: 9781118026472

About Dafydd StuttardMarcus Pinto

DAFYDD STUTTARD is an independent security consultant author and software developer specializing in penetration testing of web applications and compiled software. Under the alias PortSwigger Dafydd created the popular Burp Suite of hacking tools. MARCUS PINTO delivers security consultancy and training on web application attack and defense to leading global organizations in the financial government telecom gaming and retail sectors. The authors cofounded MDSec a consulting company that provides training in attack and defense-based security.

Customer Reviews

Be the first to write a review
0%
(0)
0%
(0)
0%
(0)
0%
(0)
0%
(0)
We use cookies to ensure that we give you the best experience on our website. If you continue we'll assume that you are understand this. Learn more
Accept