The Basics of Web Hacking

Tools and Techniques to Attack the Web

Nonfiction, Computers, Advanced Computing, Computer Science, Networking & Communications, Computer Security, General Computing
Cover of the book The Basics of Web Hacking by Josh Pauli, Elsevier Science
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Josh Pauli ISBN: 9780124166592
Publisher: Elsevier Science Publication: June 18, 2013
Imprint: Syngress Language: English
Author: Josh Pauli
ISBN: 9780124166592
Publisher: Elsevier Science
Publication: June 18, 2013
Imprint: Syngress
Language: English

The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a "path of least resistance" that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm for beginning hackers. The process set forth in this book introduces not only the theory and practical information related to these vulnerabilities, but also the detailed configuration and usage of widely available tools necessary to exploit these vulnerabilities.

The Basics of Web Hacking provides a simple and clean explanation of how to utilize tools such as Burp Suite, sqlmap, and Zed Attack Proxy (ZAP), as well as basic network scanning tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more. Dr. Josh Pauli teaches software security at Dakota State University and has presented on this topic to the U.S. Department of Homeland Security, the NSA, BlackHat Briefings, and Defcon. He will lead you through a focused, three-part approach to Web security, including hacking the server, hacking the Web app, and hacking the Web user.

With Dr. Pauli’s approach, you will fully understand the what/where/why/how of the most widespread Web vulnerabilities and how easily they can be exploited with the correct tools. You will learn how to set up a safe environment to conduct these attacks, including an attacker Virtual Machine (VM) with all necessary tools and several known-vulnerable Web application VMs that are widely available and maintained for this very purpose. Once you complete the entire process, not only will you be prepared to test for the most damaging Web exploits, you will also be prepared to conduct more advanced Web hacks that mandate a strong base of knowledge.

  • Provides a simple and clean approach to Web hacking, including hands-on examples and exercises that are designed to teach you how to hack the server, hack the Web app, and hack the Web user
  • Covers the most significant new tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more!
  • Written by an author who works in the field as a penetration tester and who teaches Web security classes at Dakota State University
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a "path of least resistance" that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm for beginning hackers. The process set forth in this book introduces not only the theory and practical information related to these vulnerabilities, but also the detailed configuration and usage of widely available tools necessary to exploit these vulnerabilities.

The Basics of Web Hacking provides a simple and clean explanation of how to utilize tools such as Burp Suite, sqlmap, and Zed Attack Proxy (ZAP), as well as basic network scanning tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more. Dr. Josh Pauli teaches software security at Dakota State University and has presented on this topic to the U.S. Department of Homeland Security, the NSA, BlackHat Briefings, and Defcon. He will lead you through a focused, three-part approach to Web security, including hacking the server, hacking the Web app, and hacking the Web user.

With Dr. Pauli’s approach, you will fully understand the what/where/why/how of the most widespread Web vulnerabilities and how easily they can be exploited with the correct tools. You will learn how to set up a safe environment to conduct these attacks, including an attacker Virtual Machine (VM) with all necessary tools and several known-vulnerable Web application VMs that are widely available and maintained for this very purpose. Once you complete the entire process, not only will you be prepared to test for the most damaging Web exploits, you will also be prepared to conduct more advanced Web hacks that mandate a strong base of knowledge.

More books from Elsevier Science

Cover of the book Bone Disease of Organ Transplantation by Josh Pauli
Cover of the book Reliability and Failure of Electronic Materials and Devices by Josh Pauli
Cover of the book Advances in Applied Microbiology by Josh Pauli
Cover of the book Hacking the Code by Josh Pauli
Cover of the book Energy, Management, Principles by Josh Pauli
Cover of the book Space, Time and Number in the Brain by Josh Pauli
Cover of the book Industrial and Municipal Sludge by Josh Pauli
Cover of the book Mid-Career Library and Information Professionals by Josh Pauli
Cover of the book International Gear Conference 2014: 26th-28th August 2014, Lyon by Josh Pauli
Cover of the book Advances in Morphogenesis by Josh Pauli
Cover of the book International Review of Cell and Molecular Biology by Josh Pauli
Cover of the book Transport Nodal System by Josh Pauli
Cover of the book Environmental Biotechnology by Josh Pauli
Cover of the book Therapist's Guide to Posttraumatic Stress Disorder Intervention by Josh Pauli
Cover of the book Big Data Analytics by Josh Pauli
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy