Bug Bounty Hunting for Web Security: Find and Exploit Vulnerabilities in Web Sites and Applications


Price:
Sale price$44.99

Description

Chapter 1: Let the Hunt Begin!Chapter Goal: This chapter will showcase how to implement an offensive approach to hunt bugs. And what type of tools are required?No of pages: 10
Sub -Topics1. Why hunt bugs?2. Introducing Burp Suite3. Introducing other tools
Chapter 2: Setting up Your Virtual LabChapter Goal: This chapter will guide readers with the goal to set up the virtual labs.No of pages: 10
Sub - Topics1. Why we need Virtual Box2. Introduction to Kali Linux - the hacker's operating system3. What type of tools are available in Kali
Chapter 3: Injecting Request ForgeryChapter Goal: Readers will learn to create and manage request forgery on any web page.No of pages: 10
Sub - Topics: 1. What is Request Forgery (CSRF)2. Mission Critical Injection of CSRF3. How to discover CSRF on any application
Chapter 4: Cross Site Scripting (XSS) ExploitationChapter Goal: This chapter will talk, comprehensively, about one of the most challenging tasks of any web application - to resist Cross Site Scripting or XSS Attacks.No of pages: 15
Sub - Topics: 1. What is XSS2. How we can exploit through XSS3. How we can discover any XSS attack
Chapter 5: Header Injection and URL RedirectionChapter Goal: This chapter will discuss header injection, cache poisoning, and URL redirection.No of pages: 15
Sub - Topics: 1. What is header injection and how it is related to URL redirection2. How Cross Site Scripting is done through Header Injection3. How to discover header has been injected4. How to find URL redirection vulnerabilities
Chapter 6: Uploading Malicious FilesChapter Goal: Readers will learn about malicious file uploading and take forward bug bounty hunting.No of pages: 10
Sub - Topics: 1. How to upload malicious files to own a system2. What is defacement?3. How to automate this attack?
Chapter 7: Poisoning Sender Policy Framework (SPF)Chapter Goal: This chapter will cover basic and advanced technique to test SPF and exploit it.No of pages: 10
Sub - Topics: 1. Is there insufficient SPF records2. How to exploit SPF3. How to find the vulnerabilities and test it
Chapter 8: Injecting Unintended XMLChapter Goal: Readers will learn about injecting unintended XML into any application.No of pages: 10
Sub - Topics: 1. What is XML injection2. How to perform XML injection in Virtual Lab3. How to fetch System Configuration Files
Chapter 9: Command InjectionChapter Goal: Readers will learn how an operating system falls prey to injected command and how attackers feed on those vulnerabilities.No of pages: 10
Sub - Topics: 1. What is command injection2. How to inject malicious commands3. How to exploit command injection
Chapter 10: Exploiting HTML and SQL InjectionChapter Goal: This chapter will teach readers the different attack vectors used to exploit HTML and SQL injection.No of pages: 20
Sub - Topics: 1. What are HTML and SQL injection2. How to find and exploit HTML injection3. What are the header and cookie-bas

Author: Sanjib Sinha
Publisher: Apress
Published: 11/13/2019
Pages: 225
Binding Type: Paperback
Weight: 0.76lbs
Size: 9.21h x 6.14w x 0.51d
ISBN13: 9781484253908
ISBN10: 1484253906
BISAC Categories:
- Computers | Security | General
- Computers | Programming | Open Source
- Business & Economics | Information Management

About the Author

Sanjib Sinha is an author and tech writer. Being a certified .NET Windows and web developer, he has specialized in Python security programming, Linux, and many programming languages that include C#, PHP, Python, Dart, Java, and JavaScript. Sanjib has also won Microsoft's Community Contributor Award in 2011 and he has written Beginning Ethical Hacking with Python, Beginning Ethical Hacking with Kali Linux, and two editions of Beginning Laravel for Apress.