Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Mastering Modern Web Penetration Testing

Posted By: libr
Mastering Modern Web Penetration Testing

Mastering Modern Web Penetration Testing by Prakhar Prasad
English | 2016 | ISBN: 1785284584 | 298 pages | PDF | 15 MB

This book covers the latest technologies such as Advance XSS, XSRF, SQL Injection, Web API testing, XML attack vectors, OAuth 2.0 Security, and more involved in today's web applications.
Key Features

This book covers the latest technologies such as Advance XSS, XSRF, SQL Injection, Web API testing, XML attack vectors, OAuth 2.0 Security, and more involved in today's web applications
Penetrate and secure your web application using various techniques
Get this comprehensive reference guide that provides advanced tricks and tools of the trade for seasoned penetration testers

Book Description

Web penetration testing is a growing, fast-moving, and absolutely critical field in information security. This book executes modern web application attacks and utilises cutting-edge hacking techniques with an enhanced knowledge of web application security.

We will cover web hacking techniques so you can explore the attack vectors during penetration tests. The book encompasses the latest technologies such as OAuth 2.0, Web API testing methodologies and XML vectors used by hackers. Some lesser discussed attack vectors such as RPO (relative path overwrite), DOM clobbering, PHP Object Injection and etc. has been covered in this book.

We'll explain various old school techniques in depth such as XSS, CSRF, SQL Injection through the ever-dependable SQLMap and reconnaissance.

Websites nowadays provide APIs to allow integration with third party applications, thereby exposing a lot of attack surface, we cover testing of these APIs using real-life examples.

This pragmatic guide will be a great benefit and will help you prepare fully secure applications.
What you will learn

Get to know the new and less-publicized techniques such PHP Object Injection and XML-based vectors
Work with different security tools to automate most of the redundant tasks
See different kinds of newly-designed security headers and how they help to provide security
Exploit and detect different kinds of XSS vulnerabilities
Protect your web application using filtering mechanisms
Understand old school and classic web hacking in depth using SQL Injection, XSS, and CSRF
Grasp XML-related vulnerabilities and attack vectors such as XXE and DoS techniques
Get to know how to test REST APIs to discover security issues in them

About the Author

Prakhar Prasad is a web application security researcher and penetration tester from India. He has been a successful participant in various bug bounty programs and has discovered security flaws on websites such as Google, Facebook, Twitter, PayPal, Slack, and many more. He secured the tenth position worldwide in the year 2014 at HackerOne's platform. He is OSCP and OSWP certified, which are some of the most widely respected certifications in the information security industry. He occasionally performs training and security assessment for various government, non-government, and educational organizations.
Table of Contents

Common Security Protocols
Information Gathering
Cross-Site Scripting
Cross-Site Request Forgery
Exploiting SQL Injection
File Upload Vulnerabilities
Metasploit and Web
XML Attacks
Emerging Attack Vectors
OAuth 2.0 Security
API Testing Methodology