StartseiteGruppenForumMehrZeitgeist
Web-Site durchsuchen
Diese Seite verwendet Cookies für unsere Dienste, zur Verbesserung unserer Leistungen, für Analytik und (falls Sie nicht eingeloggt sind) für Werbung. Indem Sie LibraryThing nutzen, erklären Sie dass Sie unsere Nutzungsbedingungen und Datenschutzrichtlinie gelesen und verstanden haben. Die Nutzung unserer Webseite und Dienste unterliegt diesen Richtlinien und Geschäftsbedingungen.

Ergebnisse von Google Books

Auf ein Miniaturbild klicken, um zu Google Books zu gelangen.

Lädt ...

Bug Bounty Hunting for Web Security Find and Exploit Vulnerabilities in Web sites and Applications

von Sanjib Sinha

MitgliederRezensionenBeliebtheitDurchschnittliche BewertungDiskussionen
4Keine3,459,237KeineKeine
Start with the basics of bug hunting and learn more about implementing an offensive approach by finding vulnerabilities in web applications. Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it. You will then learn about header injection and URL redirection along with key tips to find vulnerabilities in them. Keeping in mind how attackers can deface your website, you will work with malicious files and automate your approach to defend against these attacks. Moving on to Sender Policy Framework (SPF),you will see tips to find vulnerabilities in it and exploit them. Following this, you will get to know how unintended XML injection and command injection work to keep attackers at bay. Finally, you will examine different attack vectors used to exploit HTML and SQL injection. Overall, Bug Bounty Hunting for Web Security will help you become a better penetration tester and at the same time it will teach you how to earn bounty by hunting bugs in web applications. You will: Implement an offensive approach to bug hunting Create and manage request forgery on web pages Poison Sender Policy Framework and exploit it Defend against cross-site scripting (XSS) attacks Inject headers and test URL redirection Work with malicious files and command injection Resist strongly unintended XML attacks .… (mehr)
Kürzlich hinzugefügt vonadago
Keine
Lädt ...

Melde dich bei LibraryThing an um herauszufinden, ob du dieses Buch mögen würdest.

Keine aktuelle Diskussion zu diesem Buch.

Keine Rezensionen
keine Rezensionen | Rezension hinzufügen
Du musst dich einloggen, um "Wissenswertes" zu bearbeiten.
Weitere Hilfe gibt es auf der "Wissenswertes"-Hilfe-Seite.
Gebräuchlichster Titel
Originaltitel
Alternative Titel
Ursprüngliches Erscheinungsdatum
Figuren/Charaktere
Wichtige Schauplätze
Wichtige Ereignisse
Zugehörige Filme
Epigraph (Motto/Zitat)
Widmung
Erste Worte
Zitate
Letzte Worte
Hinweis zur Identitätsklärung
Verlagslektoren
Werbezitate von
Originalsprache
Anerkannter DDC/MDS
Anerkannter LCC

Literaturhinweise zu diesem Werk aus externen Quellen.

Wikipedia auf Englisch

Keine

Start with the basics of bug hunting and learn more about implementing an offensive approach by finding vulnerabilities in web applications. Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it. You will then learn about header injection and URL redirection along with key tips to find vulnerabilities in them. Keeping in mind how attackers can deface your website, you will work with malicious files and automate your approach to defend against these attacks. Moving on to Sender Policy Framework (SPF),you will see tips to find vulnerabilities in it and exploit them. Following this, you will get to know how unintended XML injection and command injection work to keep attackers at bay. Finally, you will examine different attack vectors used to exploit HTML and SQL injection. Overall, Bug Bounty Hunting for Web Security will help you become a better penetration tester and at the same time it will teach you how to earn bounty by hunting bugs in web applications. You will: Implement an offensive approach to bug hunting Create and manage request forgery on web pages Poison Sender Policy Framework and exploit it Defend against cross-site scripting (XSS) attacks Inject headers and test URL redirection Work with malicious files and command injection Resist strongly unintended XML attacks .

Keine Bibliotheksbeschreibungen gefunden.

Buchbeschreibung
Zusammenfassung in Haiku-Form

Aktuelle Diskussionen

Keine

Beliebte Umschlagbilder

Gespeicherte Links

Bewertung

Durchschnitt: Keine Bewertungen.

Bist das du?

Werde ein LibraryThing-Autor.

 

Über uns | Kontakt/Impressum | LibraryThing.com | Datenschutz/Nutzungsbedingungen | Hilfe/FAQs | Blog | LT-Shop | APIs | TinyCat | Nachlassbibliotheken | Vorab-Rezensenten | Wissenswertes | 207,125,850 Bücher! | Menüleiste: Immer sichtbar