Skip to:Content
|
Bottom
Cover image for Hacking expose web applications
Title:
Hacking expose web applications
Personal Author:
Publication Information:
New York : McGraw-Hill/Osborne, 2002
ISBN:
9780072224382
Added Author:

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010018868 TK5105.9 S32 2002 Open Access Book Book
Searching...

On Order

Summary

Summary

Provides comprehensive coverage of Web application security issues.


Author Notes

Joel Scambray, CISSP, is co-author of Hacking Exposed, the international best-selling Internet security book, currently in its third edition, and Hacking Exposed Windows 2000
Mike Shema is a Principle Consultant and Trainer for Foundstone. He has performed several security assessments for government and financial sites in addition to developing security training material


Table of Contents

Forewordp. xvii
Acknowledgementsp. xix
Prefacep. xxi
Part I Reconnaissance
1 Introduction to Web Applications and Securityp. 3
The Web Application Architecturep. 5
Potential Weak Spotsp. 19
The Methodology of Web Hackingp. 20
Summaryp. 22
References and Further Readingp. 23
2 Profilingp. 25
Server Discoveryp. 26
Service Discoveryp. 35
Server Identificationp. 37
Summaryp. 39
References and Further Readingp. 40
3 Hacking Web Serversp. 41
Common Vulnerabilities by Platformp. 42
Automated Vulnerability Scanning Softwarep. 80
Denial of Service Against Web Serversp. 92
Summaryp. 95
References and Further Readingp. 95
4 Surveying the Applicationp. 99
Documenting Application Structurep. 100
Manually Inspecting the Applicationp. 102
Manually Inspecting the Applicationp. 102
Tools to Automate the Surveyp. 117
Common Countermeasuresp. 125
Summaryp. 127
References and Further Readingp. 127
Part II The Attack
5 Authenticationp. 131
Authentication Mechanismsp. 132
Attacking Web Authenticationp. 149
Bypassing Authenticationp. 158
Summaryp. 159
References and Further Readingp. 159
6 Authorizationp. 161
The Attacksp. 162
The Methodologyp. 164
Case Study: Using Curl to Map Permissionsp. 170
Summaryp. 176
References and Further Readingp. 176
7 Attacking Session State Managementp. 177
Client-Side Techniquesp. 179
Server-Side Techniquesp. 183
SessionID Analysisp. 185
Summaryp. 200
References and Further Readingp. 200
8 Input Validation Attacksp. 201
Expecting the Unexpectedp. 202
Input Validation EndGamep. 203
Where to Find Potential Targetsp. 203
Bypassing Client-Side Validation Routinesp. 204
Common Input Validation Attacksp. 205
Common Countermeasuresp. 220
Summaryp. 221
References and Further Readingp. 222
9 Attacking Web Datastoresp. 225
A SQL Primerp. 226
SQL Injectionp. 226
Summaryp. 241
References and Further Readingp. 241
10 Attacking Web Servicesp. 243
What Is a Web Service?p. 244
Sample Web Services Hacksp. 252
Basics of Web Service Securityp. 253
Summaryp. 258
References and Further Readingp. 258
11 Hacking Web Application Managementp. 261
Web Server Administrationp. 262
Web Content Managementp. 264
Web-Based Network and System Managementp. 271
Summaryp. 275
References and Further Readingp. 275
12 Web Client Hackingp. 277
The Problem of Client-Side Securityp. 278
Active Content Attacksp. 279
Cross-Site Scriptingp. 289
Cookie Hijackingp. 292
Summaryp. 296
References and Further Readingp. 297
13 Case Studiesp. 299
Case Study #1 From the URL to the Command Line and Backp. 300
Case Study #2 XOR Does Not Equal Securityp. 303
Case Study #3 The Cross-Site Scripting Calendarp. 305
Summaryp. 307
References and Further Readingp. 307
Part III Appendixes
A Web Site Security Checklistp. 311
B Web Hacking Tools and Techniques Cribsheetp. 317
C Using Libwhiskerp. 333
Inside Libwhiskerp. 334
D UrlScan Installation and Configurationp. 345
Overview of UrlScanp. 346
Obtaining UrlScanp. 347
Updating Windows Family Productsp. 348
Basic UrlScan Deploymentp. 351
Advanced UrlScan Deploymentp. 358
UrlScan.ini Command Referencep. 365
Summaryp. 369
References and Further Readingp. 369
E About the Companion Web Sitep. 371
Indexp. 373
Go to:Top of Page