The Basics of Web Hacking Front Cover

The Basics of Web Hacking

  • Length: 160 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2013-08-05
  • ISBN-10: 0124166008
  • ISBN-13: 9780124166004
  • Sales Rank: #1232004 (See Top 100 Books)
Description

The Basics of Web Hacking: Tools and Techniques to Attack the Web introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a “path of least resistance” that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm for beginning hackers. The process set forth in this book introduces not only the theory and practical information related to these vulnerabilities, but also the detailed configuration and usage of widely available tools necessary to exploit these vulnerabilities.

The Basics of Web Hacking provides a simple and clean explanation of how to utilize tools such as Burp Suite, sqlmap, and Zed Attack Proxy (ZAP), as well as basic network scanning tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more. Dr. Josh Pauli teaches software security at Dakota State University and has presented on this topic to the U.S. Department of Homeland Security, the NSA, BlackHat Briefings, and Defcon. He will lead you through a focused, three-part approach to Web security, including hacking the server, hacking the Web app, and hacking the Web user.

With Dr. Pauli’s approach, you will fully understand the what/where/why/how of the most widespread Web vulnerabilities and how easily they can be exploited with the correct tools. You will learn how to set up a safe environment to conduct these attacks, including an attacker Virtual Machine (VM) with all necessary tools and several known-vulnerable Web application VMs that are widely available and maintained for this very purpose. Once you complete the entire process, not only will you be prepared to test for the most damaging Web exploits, you will also be prepared to conduct more advanced Web hacks that mandate a strong base of knowledge.

  • Provides a simple and clean approach to Web hacking, including hands-on examples and exercises that are designed to teach you how to hack the server, hack the Web app, and hack the Web user
  • Covers the most significant new tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more!
  • Written by an author who works in the field as a penetration tester and who teaches Web security classes at Dakota State University

Table of Contents

Chapter 1. The Basics of Web Hacking
Chapter 2. Web Server Hacking
Chapter 3. Web Application Recon and Scanning
Chapter 4. Web Application Exploitation with Injection
Chapter 5. Web Application Exploitation with Broken Authentication and Path Traversal
Chapter 6. Web User Hacking
Chapter 7. Fixes
Chapter 8. Next Steps

To access the link, solve the captcha.