Please note: In order to keep Hive up to date and provide users with the best features, we are no longer able to fully support Internet Explorer. The site is still available to you, however some sections of the site may appear broken. We would encourage you to move to a more modern browser like Firefox, Edge or Chrome in order to experience the site fully.

Attacking and Exploiting Modern Web Applications : Discover the mindset, techniques, and tools to perform modern web attacks and exploitation, Paperback / softback Book

Attacking and Exploiting Modern Web Applications : Discover the mindset, techniques, and tools to perform modern web attacks and exploitation Paperback / softback

Paperback / softback

Description

Master the art of web exploitation with real-world techniques on SAML, WordPress, IoT, ElectronJS, and Ethereum smart contractsPurchase of the print or Kindle book includes a free PDF eBookKey FeaturesLearn how to detect vulnerabilities using source code, dynamic analysis, and decompiling binariesFind and exploit vulnerabilities such as SQL Injection, XSS, Command Injection, RCE, and ReentrancyAnalyze real-world security incidents based on MITRE ATT&CK to understand the risk at the CISO levelBook DescriptionWeb attacks and exploits pose an ongoing threat to the interconnected world.

This comprehensive book explores the latest challenges in web application security, providing you with an in-depth understanding of hackers' methods and the practical knowledge and skills needed to effectively understand web attacks. The book starts by emphasizing the importance of mindset and toolset in conducting successful web attacks.

You’ll then explore the methodologies and frameworks used in these attacks, and learn how to configure the environment using interception proxies, automate tasks with Bash and Python, and set up a research lab.

As you advance through the book, you’ll discover how to attack the SAML authentication layer; attack front-facing web applications by learning WordPress and SQL injection, and exploit vulnerabilities in IoT devices, such as command injection, by going through three CTFs and learning about the discovery of seven CVEs.

Each chapter analyzes confirmed cases of exploitation mapped with MITRE ATT&CK.

You’ll also analyze attacks on Electron JavaScript-based applications, such as XSS and RCE, and the security challenges of auditing and exploiting Ethereum smart contracts written in Solidity.

Finally, you’ll find out how to disclose vulnerabilities. By the end of this book, you’ll have enhanced your ability to find and exploit web vulnerabilities.What you will learnUnderstand the mindset, methodologies, and toolset needed to carry out web attacksDiscover how SAML and SSO work and study their vulnerabilitiesGet to grips with WordPress and learn how to exploit SQL injectionFind out how IoT devices work and exploit command injectionFamiliarize yourself with ElectronJS applications and transform an XSS to an RCEDiscover how to audit Solidity’s Ethereum smart contractsGet the hang of decompiling, debugging, and instrumenting web applicationsWho this book is forThis book is for anyone whose job role involves ensuring their organization's security – penetration testers and red teamers who want to deepen their knowledge of the current security challenges for web applications, developers and DevOps professionals who want to get into the mindset of an attacker; and security managers and CISOs looking to truly understand the impact and risk of web, IoT, and smart contracts.

Basic knowledge of web technologies, as well as related protocols is a must.

Information

£26.99

 
Free Home Delivery

on all orders

 
Pick up orders

from local bookshops

Information