0
Your cart

Your cart is empty

Books > Computing & IT > Computer communications & networking > Network security

Buy Now

Hands-On Bug Hunting for Penetration Testers - A practical guide to help ethical hackers discover web application security flaws (Paperback) Loot Price: R1,157
Discovery Miles 11 570
Hands-On Bug Hunting for Penetration Testers - A practical guide to help ethical hackers discover web application security...

Hands-On Bug Hunting for Penetration Testers - A practical guide to help ethical hackers discover web application security flaws (Paperback)

Joseph Marshall

 (sign in to rate)
Loot Price R1,157 Discovery Miles 11 570 | Repayment Terms: R108 pm x 12*

Bookmark and Share

Expected to ship within 10 - 15 working days

Detailed walkthroughs of how to discover, test, and document common web application vulnerabilities. Key Features Learn how to test for common bugs Discover tools and methods for hacking ethically Practice working through pentesting engagements step-by-step Book DescriptionBug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively-and profitably-participating in bug bounty programs. You will learn about SQli, NoSQLi, XSS, XXE, and other forms of code injection. You'll see how to create CSRF PoC HTML snippets, how to discover hidden content (and what to do with it once it's found), and how to create the tools for automated pentesting workflows. Then, you'll format all of this information within the context of a bug report that will have the greatest chance of earning you cash. With detailed walkthroughs that cover discovering, testing, and reporting vulnerabilities, this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for, but also the best bug bounty programs to participate in, and how to grow your skills moving forward in freelance security research. What you will learn Choose what bug bounty programs to engage in Understand how to minimize your legal liability and hunt for bugs ethically See how to take notes that will make compiling your submission report easier Know how to take an XSS vulnerability from discovery to verification, and report submission Automate CSRF PoC generation with Python Leverage Burp Suite for CSRF detection Use WP Scan and other tools to find vulnerabilities in WordPress, Django, and Ruby on Rails applications Write your report in a way that will earn you the maximum amount of money Who this book is forThis book is written for developers, hobbyists, pentesters, and anyone with an interest (and a little experience) in web application security.

General

Imprint: Packt Publishing Limited
Country of origin: United Kingdom
Release date: September 2018
Authors: Joseph Marshall
Dimensions: 93 x 75 x 18mm (L x W x T)
Format: Paperback
Pages: 250
ISBN-13: 978-1-78934-420-2
Categories: Books > Computing & IT > Computer communications & networking > Network security
Books > Computing & IT > Social & legal aspects of computing > Privacy & data protection
LSN: 1-78934-420-4
Barcode: 9781789344202

Is the information for this product incomplete, wrong or inappropriate? Let us know about it.

Does this product have an incorrect or missing image? Send us a new image.

Is this product missing categories? Add more categories.

Review This Product

No reviews yet - be the first to create one!

You might also like..

CISA - Certified Information Systems…
Cannon Paperback R1,686 R1,298 Discovery Miles 12 980
Im Abbreviations, Texting & Emoticons
BarCharts Inc Fold-out book or chart R675 Discovery Miles 6 750
ISO27001/ISO27002 - A Pocket Guide
Alan Calder Paperback R635 Discovery Miles 6 350
Hacking For Dummies
K Beaver Paperback R555 Discovery Miles 5 550
AWS Certified Security Study Guide…
Santana Paperback R1,136 Discovery Miles 11 360
BTEC Nationals Information Technology…
Jenny Phillips, Alan Jarvis, … Paperback R1,056 Discovery Miles 10 560
Enterprise Level Security 1 & 2
Kevin Foltz, William R. Simpson Paperback R1,421 Discovery Miles 14 210
CompTIA Security+ Practice Tests - Exam…
M. Chapple Paperback R1,124 R907 Discovery Miles 9 070
8 Steps to Better Security - A Simple…
K Crawley Paperback R534 Discovery Miles 5 340
Wireless Security Architecture…
J Minella Paperback R913 Discovery Miles 9 130
Securing Remote Access in Palo Alto…
Tom Piens Paperback R1,303 Discovery Miles 13 030
CompTIA A+ Certification All-in-One Exam…
Mike Meyers, Travis Everett, … Hardcover R1,347 Discovery Miles 13 470

See more

Partners