Hands-on bug hunting for penetration testers a practical guide to help ethical hackers discover web application security flaws

Detailed walkthroughs of how to discover, test, and document common web application vulnerabilities. Key Features Learn how to test for common bugs Discover tools and methods for hacking ethically Practice working through pentesting engagements step-by-step Book Description Bug bounties have quickly...

Full description

Bibliographic Details
Main Author: Marshall, Joseph
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2018
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04044nmm a2200433 u 4500
001 EB001923475
003 EBX01000000000000001086377
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781789349894 
050 4 |a TK5105.5485 
100 1 |a Marshall, Joseph 
245 0 0 |a Hands-on bug hunting for penetration testers  |b a practical guide to help ethical hackers discover web application security flaws  |c Joseph Marshall 
260 |a Birmingham, UK  |b Packt Publishing  |c 2018 
300 |a 1 volume  |b illustrations 
505 0 |a Includes bibliographical references 
653 |a Applications Web 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Computer networks / Security measures / fast 
653 |a Web applications / fast 
653 |a Tests d'intrusion 
653 |a Réseaux d'ordinateurs / Surveillance 
653 |a Penetration testing (Computer security) / fast 
653 |a Computer networks / Monitoring / fast 
653 |a Computer networks / Monitoring / http://id.loc.gov/authorities/subjects/sh2006002867 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Web applications / http://id.loc.gov/authorities/subjects/sh2012001728 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9781789344202 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781789344202/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 006.78 
520 |a Detailed walkthroughs of how to discover, test, and document common web application vulnerabilities. Key Features Learn how to test for common bugs Discover tools and methods for hacking ethically Practice working through pentesting engagements step-by-step Book Description Bug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively--and profitably--participating in bug bounty programs. You will learn about SQli, NoSQLi, XSS, XXE, and other forms of code injection. You'll see how to create CSRF PoC HTML snippets, how to discover hidden content (and what to do with it once it's found), and how to create the tools for automated pentesting workflows. Then, you'll format all of this information within the context of a bug report that will have the greatest chance of earning you cash.  
520 |a What you will learn Choose what bug bounty programs to engage in Understand how to minimize your legal liability and hunt for bugs ethically See how to take notes that will make compiling your submission report easier Know how to take an XSS vulnerability from discovery to verification, and report submission Automate CSRF PoC generation with Python Leverage Burp Suite for CSRF detection Use WP Scan and other tools to find vulnerabilities in WordPress, Django, and Ruby on Rails applications Write your report in a way that will earn you the maximum amount of money Who this book is for This book is written for developers, hobbyists, pentesters, and anyone with an interest (and a little experience) in web application security. Downloading the example code for this book You can download the example code files for all Packt books you have purchased from your account at http://www.PacktPub.com.  
520 |a With detailed walkthroughs that cover discovering, testing, and reporting vulnerabilities, this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for, but also the best bug bounty programs to participate in, and how to grow your skills moving forward in freelance security research.  
520 |a If you purchased this book elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you