Cover image for The basics of web hacking : tools and techniques to attack the Web
Title:
The basics of web hacking : tools and techniques to attack the Web
Personal Author:
Series:
The basics
Publication Information:
Boston : Syngress, an imprint of Elsevier, 2013
Physical Description:
xiii, 145 pages : illustrations ; 24 cm.
ISBN:
9780124166004

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
33000000010200 TK5105.59 P39 2013 Open Access Book Book
Searching...

On Order

Summary

Summary

The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a "path of least resistance" that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm for beginning hackers. The process set forth in this book introduces not only the theory and practical information related to these vulnerabilities, but also the detailed configuration and usage of widely available tools necessary to exploit these vulnerabilities.

The Basics of Web Hacking provides a simple and clean explanation of how to utilize tools such as Burp Suite, sqlmap, and Zed Attack Proxy (ZAP), as well as basic network scanning tools such as nmap, Nikto, Nessus, Metasploit, John the Ripper, web shells, netcat, and more. Dr. Josh Pauli teaches software security at Dakota State University and has presented on this topic to the U.S. Department of Homeland Security, the NSA, BlackHat Briefings, and Defcon. He will lead you through a focused, three-part approach to Web security, including hacking the server, hacking the Web app, and hacking the Web user.

With Dr. Pauli's approach, you will fully understand the what/where/why/how of the most widespread Web vulnerabilities and how easily they can be exploited with the correct tools. You will learn how to set up a safe environment to conduct these attacks, including an attacker Virtual Machine (VM) with all necessary tools and several known-vulnerable Web application VMs that are widely available and maintained for this very purpose. Once you complete the entire process, not only will you be prepared to test for the most damaging Web exploits, you will also be prepared to conduct more advanced Web hacks that mandate a strong base of knowledge.


Author Notes

Josh Pauli, Ph.D. is an Associate Professor of Cyber Security at Dakota State University in Madison, SD, where he teaches both undergraduate and graduate courses in software security. Dr. Pauli has published nearly 30 international journal and conference papers related to cyber security and his work includes presentations at the Department of Defense, the Department of Homeland Security, DEFCON, and Black Hat. Dr. Pauli also conducts Web application penetration tests for an information security consulting firm.


Table of Contents

Dedicationp. v
Acknowledgmentsp. vi
Biographyp. viii
Forewordp. ix
Introductionp. x
Chapter 1 The Basics of Web Hackingp. 1
Chapter 2 Web Server Hackingp. 19
Chapter 3 Web Application Recon and Scanningp. 41
Chapter 4 Web Application Exploitation with Injectionp. 63
Chapter 5 Web Application Exploitation with Broken Authentication and Path Traversalp. 87
Chapter 6 Web User Hackingp. 105
Chapter 7 Fixesp. 125
Chapter 8 Next Stepsp. 137
Indexp. 143