bokomslag Attacking and Exploiting Modern Web Applications
Data & IT

Attacking and Exploiting Modern Web Applications

Simone Onofri Donato Onofri

Pocket

599:-

Funktionen begränsas av dina webbläsarinställningar (t.ex. privat läge).

Uppskattad leveranstid 7-11 arbetsdagar

Fri frakt för medlemmar vid köp för minst 249:-

  • 338 sidor
  • 2023
Master the art of web exploitation with real-world techniques on SAML, WordPress, IoT, ElectronJS, and Ethereum smart contracts Purchase of the print or Kindle book includes a free PDF eBook Key Features Learn how to detect vulnerabilities using source code, dynamic analysis, and decompiling binaries Find and exploit vulnerabilities such as SQL Injection, XSS, Command Injection, RCE, and Reentrancy Analyze real-world security incidents based on MITRE ATT&CK to understand the risk at the CISO level Book DescriptionWeb attacks and exploits pose an ongoing threat to the interconnected world. This comprehensive book explores the latest challenges in web application security, providing you with an in-depth understanding of hackers' methods and the practical knowledge and skills needed to effectively understand web attacks. The book starts by emphasizing the importance of mindset and toolset in conducting successful web attacks. Youll then explore the methodologies and frameworks used in these attacks, and learn how to configure the environment using interception proxies, automate tasks with Bash and Python, and set up a research lab. As you advance through the book, youll discover how to attack the SAML authentication layer; attack front-facing web applications by learning WordPress and SQL injection, and exploit vulnerabilities in IoT devices, such as command injection, by going through three CTFs and learning about the discovery of seven CVEs. Each chapter analyzes confirmed cases of exploitation mapped with MITRE ATT&CK. Youll also analyze attacks on Electron JavaScript-based applications, such as XSS and RCE, and the security challenges of auditing and exploiting Ethereum smart contracts written in Solidity. Finally, youll find out how to disclose vulnerabilities. By the end of this book, youll have enhanced your ability to find and exploit web vulnerabilities.What you will learn Understand the mindset, methodologies, and toolset needed to carry out web attacks Discover how SAML and SSO work and study their vulnerabilities Get to grips with WordPress and learn how to exploit SQL injection Find out how IoT devices work and exploit command injection Familiarize yourself with ElectronJS applications and transform an XSS to an RCE Discover how to audit Soliditys Ethereum smart contracts Get the hang of decompiling, debugging, and instrumenting web applications Who this book is forThis book is for anyone whose job role involves ensuring their organization's security penetration testers and red teamers who want to deepen their knowledge of the current security challenges for web applications, developers and DevOps professionals who want to get into the mindset of an attacker; and security managers and CISOs looking to truly understand the impact and risk of web, IoT, and smart contracts. Basic knowledge of web technologies, as well as related protocols is a must.
  • Författare: Simone Onofri, Donato Onofri
  • Format: Pocket/Paperback
  • ISBN: 9781801816298
  • Språk: Engelska
  • Antal sidor: 338
  • Utgivningsdatum: 2023-08-25
  • Förlag: Packt Publishing Limited