Becoming the Hacker: The Playbook for Getting Inside the Mind of the Attacker

Adrian Pruteanu

  • 出版商: Packt Publishing
  • 出版日期: 2018-10-31
  • 售價: $1,770
  • 貴賓價: 9.5$1,682
  • 語言: 英文
  • 頁數: 404
  • 裝訂: Paperback
  • ISBN: 1788627962
  • ISBN-13: 9781788627962
  • 相關分類: 駭客 Hack
  • 海外代購書籍(需單獨結帳)

商品描述

Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker.

Key Features

  • Builds on books and courses on penetration testing for beginners
  • Covers both attack and defense perspectives
  • Examines which tool to deploy to suit different applications and situations

Book Description

Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender.

There are many web application tools that claim to provide a complete survey and defense against potential threats, but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses.

Through the first part of the book, Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice, going over scenarios where the target may be a popular content management system or a containerized application and its network.

Becoming the Hacker is a clear guide to web application security from an attacker's point of view, from which both sides can benefit.

What you will learn

  • Study the mindset of an attacker
  • Adopt defensive strategies
  • Classify and plan for standard web application security threats
  • Prepare to combat standard system security problems
  • Defend WordPress and mobile applications
  • Use security tools and plan for defense against remote execution

Who this book is for

The reader should have basic security experience, for example, through running a network or encountering security issues during application development. Formal education in security is useful, but not required. This title is suitable for people with at least two years of experience in development, network management, or DevOps, or with an established interest in security.

Table of Contents

  1. Introduction to Attacking Web Applications
  2. Efficient Discovery
  3. Low-hanging Fruit
  4. Advanced Bruteforcing
  5. File Inclusion Attacks
  6. Out of Band Exploitation
  7. Automated Testing
  8. Bad Serialization
  9. Practical Client-Side Attacks
  10. Practical Server-Side Attacks
  11. Attacking APIs
  12. Attacking CMS
  13. Breaking Containers