Books+ Search Results

The web application hacker's handbook : finding and exploiting security flaws

Title
The web application hacker's handbook : finding and exploiting security flaws / Dafydd Stuttard, Marcus Pinto.
ISBN
9781118026472
1118026470
9781118175224
9781118175248
9781118175231
Edition
Second edition.
Publication
Indianapolis, IN : Wiley ; Chichester : John Wiley [distributor], [2011]
Physical Description
xxxiii, 878 pages : illustrations ; 24 cm.
Notes
Includes index.
Summary
Provides information on how to discover security flaws in Web applications to defend against hackers.
Format
Books
Language
English
Added to Catalog
May 16, 2018
Contents
Web application (in) security
Core defense mechanisms
Web application technologies
Mapping the application
Bypassing client-side controls
Attacking authentication
Attacking session management
Attacking access controls
Attacking data stores
Attacking back-end components
Attacking application logic
Attacking users : cross-site scripting
Attacking users : other techniques
Automating customized attacks
Exploiting information disclosure
Attacking native compiled applications
Attacking application architecture
Attacking the application server
Finding vulnerabilities in source code
A web application hacker's toolkit
A web application hacker's methodology.
Also listed under
Citation

Available from:

Loading holdings.
Unable to load. Retry?
Loading holdings...
Unable to load. Retry?