×


 x 

Shopping cart
22%OFFDafydd Stuttard - The Web Application Hacker´s Handbook: Finding and Exploiting Security Flaws - 9781118026472 - V9781118026472
Stock image for illustration purposes only - book cover, edition or condition may vary.

The Web Application Hacker´s Handbook: Finding and Exploiting Security Flaws

€ 53.80
€ 41.96
You save € 11.84!
FREE Delivery in Ireland
Description for The Web Application Hacker´s Handbook: Finding and Exploiting Security Flaws Paperback. The highly successful security book returns with a new edition, completely updated

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. Num Pages: 912 pages, Illustrations. BIC Classification: UTN. Category: (P) Professional & Vocational. Dimension: 239 x 189 x 47. Weight in Grams: 1214.
The highly successful security book returns with a new edition, completely updated

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.

  • Reveals how to overcome ... Read more
  • Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more
  • Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks

Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws.


Show Less

Product Details

Publisher
John Wiley & Sons Inc
Number of pages
912
Format
Paperback
Publication date
2011
Condition
New
Number of Pages
912
Place of Publication
New York, United States
ISBN
9781118026472
SKU
V9781118026472
Shipping Time
Usually ships in 4 to 8 working days
Ref
99-4

About Dafydd Stuttard
DAFYDD STUTTARD is an independent security consultant, author, and software developer specializing in penetration testing of web applications and compiled software. Under the alias PortSwigger, Dafydd created the popular Burp Suite of hacking tools. MARCUS PINTO delivers security consultancy and training on web application attack and defense to leading global organizations in the financial, government, telecom, gaming, and retail ... Read more

Reviews for The Web Application Hacker´s Handbook: Finding and Exploiting Security Flaws

Goodreads reviews for The Web Application Hacker´s Handbook: Finding and Exploiting Security Flaws


Subscribe to our newsletter

News on special offers, signed editions & more!