Computers & Internet Books:

Hands-On Bug Hunting for Penetration Testers

A practical guide to help ethical hackers discover web application security flaws
Click to share your rating 0 ratings (0.0/5.0 average) Thanks for your vote!

Format:

Paperback / softback
$107.99 was $128.99
Available from supplier

The item is brand new and in-stock with one of our preferred suppliers. The item will ship from a Mighty Ape warehouse within the timeframe shown.

Usually ships in 3-4 weeks

Buy Now, Pay Later with:

4 payments of $27.00 with Afterpay Learn more

Availability

Delivering to:

Estimated arrival:

  • Around 13-25 June using International Courier

Description

Detailed walkthroughs of how to discover, test, and document common web application vulnerabilities. Key Features Learn how to test for common bugs Discover tools and methods for hacking ethically Practice working through pentesting engagements step-by-step Book DescriptionBug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively—and profitably—participating in bug bounty programs. You will learn about SQli, NoSQLi, XSS, XXE, and other forms of code injection. You’ll see how to create CSRF PoC HTML snippets, how to discover hidden content (and what to do with it once it’s found), and how to create the tools for automated pentesting workflows. Then, you’ll format all of this information within the context of a bug report that will have the greatest chance of earning you cash. With detailed walkthroughs that cover discovering, testing, and reporting vulnerabilities, this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for, but also the best bug bounty programs to participate in, and how to grow your skills moving forward in freelance security research. What you will learn Choose what bug bounty programs to engage in Understand how to minimize your legal liability and hunt for bugs ethically See how to take notes that will make compiling your submission report easier Know how to take an XSS vulnerability from discovery to verification, and report submission Automate CSRF PoC generation with Python Leverage Burp Suite for CSRF detection Use WP Scan and other tools to find vulnerabilities in WordPress, Django, and Ruby on Rails applications Write your report in a way that will earn you the maximum amount of money Who this book is forThis book is written for developers, hobbyists, pentesters, and anyone with an interest (and a little experience) in web application security.

Author Biography:

Joseph Marshall is a web application developer and freelance writer with credits from The Atlantic, Kirkus Review, and the SXSW film blog. He also enjoys moonlighting as a freelance security researcher, working with third-party vulnerability marketplaces such as Bugcrowd and HackerOne. His background and education include expertise in development, nonfiction writing, linguistics, and instruction/teaching. He lives in Austin, TX.
Release date Australia
September 12th, 2018
Pages
250
Audience
  • Professional & Vocational
ISBN-13
9781789344202
Product ID
28389884

Customer reviews

Nobody has reviewed this product yet. You could be the first!

Write a Review

Marketplace listings

There are no Marketplace listings available for this product currently.
Already own it? Create a free listing and pay just 9% commission when it sells!

Sell Yours Here

Help & options

Filed under...