Selasa, 05 Mei 2015

PDF⋙ Mastering Modern Web Penetration Testing by Prakhar Prasad

Mastering Modern Web Penetration Testing by Prakhar Prasad

Mastering Modern Web Penetration Testing

Mastering Modern Web Penetration Testing by Prakhar Prasad PDF, ePub eBook D0wnl0ad

Key Features

  • This book covers the latest technologies such as Advance XSS, XSRF, SQL Injection, Web API testing, XML attack vectors, OAuth 2.0 Security, and more involved in today's web applications
  • Penetrate and secure your web application using various techniques
  • Get this comprehensive reference guide that provides advanced tricks and tools of the trade for seasoned penetration testers

Book Description

Web penetration testing is a growing, fast-moving, and absolutely critical field in information security. This book executes modern web application attacks and utilises cutting-edge hacking techniques with an enhanced knowledge of web application security.

We will cover web hacking techniques so you can explore the attack vectors during penetration tests. The book encompasses the latest technologies such as OAuth 2.0, Web API testing methodologies and XML vectors used by hackers. Some lesser discussed attack vectors such as RPO (relative path overwrite), DOM clobbering, PHP Object Injection and etc. has been covered in this book.

We'll explain various old school techniques in depth such as XSS, CSRF, SQL Injection through the ever-dependable SQLMap and reconnaissance.

Websites nowadays provide APIs to allow integration with third party applications, thereby exposing a lot of attack surface, we cover testing of these APIs using real-life examples.

This pragmatic guide will be a great benefit and will help you prepare fully secure applications.

What you will learn

  • Get to know the new and less-publicized techniques such PHP Object Injection and XML-based vectors
  • Work with different security tools to automate most of the redundant tasks
  • See different kinds of newly-designed security headers and how they help to provide security
  • Exploit and detect different kinds of XSS vulnerabilities
  • Protect your web application using filtering mechanisms
  • Understand old school and classic web hacking in depth using SQL Injection, XSS, and CSRF
  • Grasp XML-related vulnerabilities and attack vectors such as XXE and DoS techniques
  • Get to know how to test REST APIs to discover security issues in them

About the Author

Prakhar Prasad is a web application security researcher and penetration tester from India. He has been a successful participant in various bug bounty programs and has discovered security flaws on websites such as Google, Facebook, Twitter, PayPal, Slack, and many more. He secured the tenth position worldwide in the year 2014 at HackerOne's platform. He is OSCP and OSWP certified, which are some of the most widely respected certifications in the information security industry. He occasionally performs training and security assessment for various government, non-government, and educational organizations.

Table of Contents

  1. Common Security Protocols
  2. Information Gathering
  3. Cross-Site Scripting
  4. Cross-Site Request Forgery
  5. Exploiting SQL Injection
  6. File Upload Vulnerabilities
  7. Metasploit and Web
  8. XML Attacks
  9. Emerging Attack Vectors
  10. OAuth 2.0 Security
  11. API Testing Methodology


From reader reviews:

Yvonne Casey:

In this 21st century, people become competitive in every single way. By being competitive currently, people have do something to make them survives, being in the middle of the particular crowded place and notice by simply surrounding. One thing that at times many people have underestimated that for a while is reading. Yeah, by reading a publication your ability to survive boost then having chance to stand up than other is high. For yourself who want to start reading any book, we give you this particular Mastering Modern Web Penetration Testing book as nice and daily reading e-book. Why, because this book is greater than just a book.


Irene Gamino:

Often the book Mastering Modern Web Penetration Testing has a lot associated with on it. So when you read this book you can get a lot of benefit. The book was published by the very famous author. Tom makes some research prior to write this book. This specific book very easy to read you can get the point easily after looking over this book.


Georgia Cunningham:

Are you kind of occupied person, only have 10 or 15 minute in your morning to upgrading your mind skill or thinking skill also analytical thinking? Then you have problem with the book when compared with can satisfy your limited time to read it because all this time you only find publication that need more time to be study. Mastering Modern Web Penetration Testing can be your answer given it can be read by anyone who have those short time problems.




Read Mastering Modern Web Penetration Testing by Prakhar Prasad for online ebook

Mastering Modern Web Penetration Testing by Prakhar Prasad Free PDF d0wnl0ad, audio books, books to read, good books to read, cheap books, good books, online books, books online, book reviews epub, read books online, books to read online, online library, greatbooks to read, PDF best books to read, top books to read Mastering Modern Web Penetration Testing by Prakhar Prasad books to read online.

Mastering Modern Web Penetration Testing by Prakhar Prasad Doc

Mastering Modern Web Penetration Testing by Prakhar Prasad Mobipocket
Mastering Modern Web Penetration Testing by Prakhar Prasad EPub

Tidak ada komentar:

Posting Komentar