Mastering Modern Web Penetration Testing

Mastering Modern Web Penetration Testing

Mastering Modern Web Penetration Testing this are the best book for the web penetration

Mastering Modern Web Penetration Testing the art of conducting modern pen test attacks and techniques on your web application before committing to a hacker!

Mastering Modern Web Penetration Testing

Description

More Information
 Learn
  • Get to know the new and less-publicized techniques such PHP Object Injection and XML-based vectors
  • Work with different security tools to automate most of the redundant tasks
  • See different kinds of newly-designed security headers and how they help to provide security
  • Exploit and detect different kinds of XSS vulnerabilities
  • Protect your web application using filtering mechanisms
  • Understand old school and classic web hacking in depth using SQL Injection, XSS, and CSRF
  • Grasp XML-related vulnerabilities and attack vectors such as XXE and DoS techniques
  • Get to know how to test REST APIs to discover security issues in them
About
Web penetration testing is a growing, fast-moving and absolutely critical area in information security. This book carries out modern web application attacks and uses state-of-the-art hacking techniques with an extended knowledge of web application security.

We will cover web hacking techniques so that you can detect attack vectors during penetration tests. The book includes the latest technologies such as OAuth 2.0, Web API testing method and XML vectors used by hackers. Some less discussed attack vectors such as RPO (relative path overwrite), DOM clobbering, PHP object injection, and so on are included in this book.

We will explain various old school techniques such as XSS, CSRF, SQL Injection through in-depth SQL Spa and Reconnaissance at times.

Nowadays websites provide APIs to allow integration with third party applications, leading to a lot of attack surfaces, we test these APIs using real life examples.

This practical guide will be a great benefit and will help you design a completely secure application.

Features

  • This book covers the latest technologies such as Advance XSS, XSRF, SQL Injection, Web API testing, XML attack vectors, OAuth 2.0 Security, and more involved in today’s web applications
  • Penetrate and secure your web application using various techniques
  • Get this comprehensive reference guide that provides advanced tricks and tools of the trade for seasoned penetration testers
Authors

Prakhar Prasad

Prakhar Prasad is a web application security researcher and penetration tester from India. He has been a successful participant in various bug bounty programs and has discovered security flaws on websites such as Google, Facebook, Twitter, PayPal, Slack, and many more. He secured the tenth position worldwide in the year 2014 at HackerOne’s platform. He is OSCP and OSWP certified, which are some of the most widely respected certifications in the information security industry. He occasionally performs training and security assessment for various government, non-government, and educational organizations.

Table of contents

Mastering Modern Web Penetration Testing
Mastering Modern Web Penetration Testing
Mastering Modern Web Penetration Testing
Mastering Modern Web Penetration Testing
Mastering Modern Web Penetration Testing
Mastering Modern Web Penetration Testing
Mastering Modern Web Penetration Testing

14 thoughts on “Mastering Modern Web Penetration Testing

  1. Excellent beat ! I would like to apprentice at the same time as you amend your site, how could i subscribe for a weblog website? The account aided me a applicable deal. I were tiny bit familiar of this your broadcast offered vibrant transparent idea

  2. Just desire to say your article is as amazing. The clarity to your submit is just cool and i can think you are an expert on this subject. Fine along with your permission allow me to grasp your feed to keep updated with drawing close post. Thank you 1,000,000 and please keep up the gratifying work.

  3. Hello there, just turned into alert to your weblog thru Google, and located that it is truly informative. I’m going to watch out for brussels. I’ll appreciate should you continue this in future. Lots of people will probably be benefited out of your writing. Cheers!

  4. Spot on with this write-up, I truly suppose this website needs way more consideration. I’ll in all probability be again to learn rather more, thanks for that info.

Comments are closed.