Mondadori Store

Trova Mondadori Store

Benvenuto
Accedi o registrati

lista preferiti

Per utilizzare la funzione prodotti desiderati devi accedere o registrarti

Vai al carrello
 prodotti nel carrello

Totale  articoli

0,00 € IVA Inclusa

Attacking and Exploiting Modern Web Applications

Simone Onofri - Donato Onofri
pubblicato da Packt Publishing

Prezzo online:
0,00

A comprehensive guide to effectively understand web attacks for web application security, featuring real-world bug bounty hunting techniques, CVEs, and CTFs Purchase of the print or Kindle book includes a free PDF eBook

Key Features

  • Learn how to find vulnerabilities using source code, dynamic analysis, and decompiling binaries
  • Find and exploit vulnerabilities such as SQL Injection, XSS, Command Injection, RCE, and Reentrancy
  • Analyze real security incidents based on MITRE ATT&CK to understand the risk at the CISO level

Book Description

Web attacks and exploits pose an ongoing threat to the interconnected world. This comprehensive book explores the latest challenges in web application security, providing you with an in-depth understanding of hackers' methods and the practical knowledge and skills needed to effectively understand web attacks. The book starts by emphasizing the importance of mindsets and toolsets in conducting successful web attacks. You'll then explore the methodologies and frameworks used in these attacks, and learn how to configure an environment using interception proxies, automate tasks with Bash and Python, and set up a research lab. As you advance through the book, you'll discover how to attack the SAML authentication layer; attack front-facing web applications by learning WordPress and SQL injection, and exploit vulnerabilities in IoT devices, such as command injection, by going through three CTFs and learning about the discovery of seven CVEs. Each chapter analyzes confirmed cases of exploitation mapped with MITRE ATT&CK. You'll also analyze attacks on Electron JavaScript-based applications, such as XSS and RCE, and the security challenges of auditing and exploiting Ethereum smart contracts written in Solidity. Finally, you'll find out how to disclose vulnerabilities. By the end of this book, you'll have enhanced your ability to find and exploit web vulnerabilities.

What you will learn

  • Understand the mindset, methodologies, and toolset needed to carry out web attacks
  • Discover how SAML and SSO work and study their vulnerabilities
  • Get to grips with WordPress and learn how to exploit SQL injection
  • Find out how IoT devices work and exploit command injection
  • Familiarize yourself with Electron JavaScript-based applications and transform an XSS to an RCE
  • Discover how to audit Solidity's Ethereum smart contracts
  • Get the hang of decompiling, debugging, and instrumenting web applications

Who this book is for

This book is for anyone whose job role involves ensuring their organization's security penetration testers and red teamers who want to deepen their knowledge of the current security challenges for web applications, developers and DevOps professionals who want to get into the mindset of an attacker; and security managers and CISOs looking to truly understand the impact and risk of web, IoT, and smart contracts. Basic knowledge of web technologies, as well as related protocols is a must.

Dettagli down

Generi Informatica e Web » Linguaggi e Applicazioni » Programmazione web » Digital Life » Internet e servizi online

Editore Packt Publishing

Formato Ebook con Adobe DRM

Pubblicato 25/08/2023

Lingua Inglese

EAN-13 9781801811965

0 recensioni dei lettori  media voto 0  su  5

Scrivi una recensione per "Attacking and Exploiting Modern Web Applications"

Attacking and Exploiting Modern Web Applications
 

Accedi o Registrati  per aggiungere una recensione

usa questo box per dare una valutazione all'articolo: leggi le linee guida
torna su Torna in cima