The basics of web hacking tools and techniques to attack the Web

The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a ""path of least resistance"" that can be exploited to cause the most damage to a system, with the l...

Descripción completa

Detalles Bibliográficos
Autor principal: Pauli, Joshua J. (-)
Otros Autores: White, Scott, editor (editor)
Formato: Libro electrónico
Idioma:Inglés
Publicado: Amsterdam : Syngress, an imprint of Elsevier 2013.
Amsterdam ; Boston : 2013.
Edición:1st edition
Colección:The basics The basics of web hacking
Materias:
Ver en Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009627942606719
Descripción
Sumario:The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a ""path of least resistance"" that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm for beginning hackers. The process set forth in this book introduces not only the theory and practical information related to these vulnerabilities, but also the detailed configuration and usage of widely available tools necessary to exploit these vulnerabili
Notas:Description based upon print version of record.
Descripción Física:1 online resource (xiii, 145 pages) : illustrations (some color)
Bibliografía:Includes bibliographical references and index.
ISBN:9780124166592