SFr. 76.00
€ 82.08
BTC 0.0015
LTC 1.222
ETH 0.0306


bestellen

Artikel-Nr. 29607735


Diesen Artikel in meine
Wunschliste
Diesen Artikel
weiterempfehlen
Diesen Preis
beobachten

Weitersagen:



Autor(en): 
  • Sanjib Sinha
  • Bug Bounty Hunting for Web Security: Find and Exploit Vulnerabilities in Web sites and Applications 
     

    (Buch)
    Dieser Artikel gilt, aufgrund seiner Grösse, beim Versand als 2 Artikel!


    Übersicht

    Auf mobile öffnen
     
    Lieferstatus:   i.d.R. innert 7-14 Tagen versandfertig
    Veröffentlichung:  November 2019  
    Genre:  EDV / Informatik 
    ISBN:  9781484253908 
    EAN-Code: 
    9781484253908 
    Verlag:  Apress 
    Einband:  Kartoniert  
    Sprache:  English  
    Dimensionen:  H 235 mm / B 155 mm / D 14 mm 
    Gewicht:  376 gr 
    Seiten:  244 
    Zus. Info:  Paperback 
    Bewertung: Titel bewerten / Meinung schreiben
    Inhalt:
    Start with the basics of bug hunting and learn more about implementing an offensive approach by finding vulnerabilities in web applications. Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it. You will then learn about header injection and URL redirection along with key tips to find vulnerabilities in them. Keeping in mind how attackers can deface your website, you will work with malicious files and automate your approach to defend against these attacks. Moving on to Sender Policy Framework (SPF), you will see tips to find vulnerabilities in it and exploit them. Following this, you will get to know how unintended XML injection and command injection work to keep attackers at bay. Finally, you will examine different attack vectors used to exploit HTML and SQL injection. Overall, Bug Bounty Hunting for Web Security will help you become a better penetration tester and at the same time it will teach you how to earn bounty by hunting bugs in web applications. What You Will Learn Implement an offensive approach to bug hunting Create and manage request forgery on web pages Poison Sender Policy Framework and exploit it Defend against cross-site scripting (XSS) attacks Inject headers and test URL redirection Work with malicious files and command injectionResist strongly unintended XML attacks
    Who This Book Is For
    White-hat hacking enthusiasts who are new to bug hunting and are interested in understanding the core concepts.

      



    Wird aktuell angeschaut...
     

    Zurück zur letzten Ansicht


    AGB | Datenschutzerklärung | Mein Konto | Impressum | Partnerprogramm
    Newsletter | 1Advd.ch RSS News-Feed Newsfeed | 1Advd.ch Facebook-Page Facebook | 1Advd.ch Twitter-Page Twitter
    Forbidden Planet AG © 1999-2024
    Alle Angaben ohne Gewähr
     
    SUCHEN

     
     Kategorien
    Im Sortiment stöbern
    Genres
    Hörbücher
    Aktionen
     Infos
    Mein Konto
    Warenkorb
    Meine Wunschliste
     Kundenservice
    Recherchedienst
    Fragen / AGB / Kontakt
    Partnerprogramm
    Impressum
    © by Forbidden Planet AG 1999-2024
    Jetzt auch mit LiteCoin bestellen!