The Penetration Tester's Guide to Web Applications

  • 2h 57m
  • Serge Borso
  • Artech House
  • 2019

This innovative new resource provides both professionals and aspiring professionals with clear guidance on how to identify and exploit common web application vulnerabilities. The book focuses on offensive security and how to attack web applications. It describes each of the Open Web Application Security Project (OWASP) top ten vulnerabilities, including broken authentication, cross-site scripting and insecure deserialization, and details how to identify and exploit each weakness.

In this Book

  • Introduction
  • OWASP A1:2017 Injection
  • OWASP A2:2017 Broken Authentication
  • OWASP A3:2017 Sensitive Data Exposure
  • OWASP A4:2017 XML External Entities (XXE)
  • OWASP A5:2017 Broken Access Control
  • OWASP A6:2017 Security Misconfiguration
  • OWASP A7:2017 Cross-Site Scripting (XSS)
  • OWASP A8:2017 Insecure Deserialization
  • OWASP A9:2017 Using Components with Known Vulnerabilities
  • OWASP A10:2017 Insufficient Logging and Monitoring
  • Beyond the OWASP Top 10
  • Testing as a Consultant and Adding Value
SHOW MORE
FREE ACCESS

YOU MIGHT ALSO LIKE

Rating 5.0 of 3 users Rating 5.0 of 3 users (3)
Rating 4.6 of 198 users Rating 4.6 of 198 users (198)