Bug Bounty Hunting for Web Security Bug Bounty Hunting for Web Security

Bug Bounty Hunting for Web Security

Find and Exploit Vulnerabilities in Web sites and Applications

    • $39.99
    • $39.99

Publisher Description

Start with the basics of bug hunting and learn more about implementing an offensive approach by finding vulnerabilities in web applications. Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it. 

You will then learn about header injection and URL redirection along with key tips to find vulnerabilities in them. Keeping in mind how attackers can deface your website, you will work with malicious files and automate your approach to defend against these attacks. Moving on to Sender Policy Framework (SPF),you will see tips to find vulnerabilities in it and exploit them. Followingthis, you will get to know how unintended XML injection and command injection work to keep attackers at bay. Finally, you will examine different attack vectors used to exploit HTML and SQL injection. Overall, Bug Bounty Hunting for Web Security will help you become a better penetration tester and at the same time it will teach you how to earn bounty by hunting bugs in web applications.

You will:
Implement an offensive approach to bug huntingCreate and manage request forgery on web pagesPoison Sender Policy Framework and exploit itDefend against cross-site scripting (XSS) attacks Inject headers and test URL redirectionWork with malicious files and command injectionResist strongly unintended XML attacks 

GENRE
Computers & Internet
RELEASED
2019
November 12
LANGUAGE
EN
English
LENGTH
241
Pages
PUBLISHER
Apress
SELLER
Springer Nature B.V.
SIZE
27.4
MB

More Books Like This

Practical Web Penetration Testing Practical Web Penetration Testing
2018
Ethical Hacker’s Penetration Testing Guide:  Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition) Ethical Hacker’s Penetration Testing Guide:  Vulnerability Assessment and Attack Simulation on Web, Mobile, Network Services and Wireless Networks (English Edition)
2022
Web Penetration Testing with Kali Linux - Third Edition Web Penetration Testing with Kali Linux - Third Edition
2018
Web Penetration Testing with Kali Linux - Third Edition Web Penetration Testing with Kali Linux - Third Edition
2018
Learn Penetration Testing Learn Penetration Testing
2019
Hands-On Application Penetration Testing with Burp Suite Hands-On Application Penetration Testing with Burp Suite
2019

More Books by Sanjib Sinha

Beginning Ethical Hacking with Kali Linux Beginning Ethical Hacking with Kali Linux
2018
Beginning Ethical Hacking with Python Beginning Ethical Hacking with Python
2016
Beginning Laravel Beginning Laravel
2019
Quick Start Guide to Dart Programming Quick Start Guide to Dart Programming
2019
Beginning Laravel Beginning Laravel
2016