Jump to content
Fi8sVrs

[eBook] The Basics of Web Hacking Tools and Techniques to Attack the Web

Recommended Posts

  • Active Members

web+hacking.png

TABLE OF CONTENTS

Cover image
Title page
Copyright
Dedication
[LIST]
[*]Acknowledgments
[/LIST]
Honey Bear
Lizard
Baby Bird
Family And Friends
Security Community
Scott White Technical Reviewer
Syngress Team
My Vices
Biography
Foreword
[LIST]
[*]Introduction
[/LIST]
About This Book
A Hands-On Approach
What's In This Book?
A Quick Disclaimer
[LIST]
[*]Chapter 1. The Basics of Web Hacking
[/LIST]
Chapter Rundown:
Introduction
What Is A Web Application?
What You Need To Know About Web Servers
What You Need To Know About HTTP
The Basics Of Web Hacking: Our Approach
Web Apps Touch Every Part Of IT
Existing Methodologies
Most Common Web Vulnerabilities
Setting Up A Test Environment
[LIST]
[*]Chapter 2. Web Server Hacking
[/LIST]
Chapter Rundown:
Introduction
Reconnaissance
Port Scanning
Vulnerability Scanning
Exploitation
Maintaining Access
[LIST]
[*]Chapter 3. Web Application Recon and Scanning
[/LIST]
Chapter Rundown:
Introduction
Web Application Recon
Web Application Scanning
[LIST]
[*]Chapter 4. Web Application Exploitation with Injection
[/LIST]
Chapter Rundown:
Introduction
SQL Injection Vulnerabilities
SQL Injection Attacks
Sqlmap
Operating System Command Injection Vulnerabilities
Operating System Command Injection Attacks
Web Shells
[LIST]
[*]Chapter 5. Web Application Exploitation with Broken Authentication and Path Traversal
[/LIST]
Chapter Rundown:
Introduction
Authentication And Session Vulnerabilities
Path Traversal Vulnerabilities
Brute Force Authentication Attacks
Session Attacks
Path Traversal Attacks
[LIST]
[*]Chapter 6. Web User Hacking
[/LIST]
Chapter Rundown:
Introduction
Cross-Site Scripting (XSS) Vulnerabilities
Cross-Site Request Forgery (CSRF) Vulnerabilities
Technical Social Engineering Vulnerabilities
Web User Recon
Web User Scanning
Web User Exploitation
Cross-Site Scripting (XSS) Attacks
Reflected XSS Attacks
Stored XSS Attacks
Cross-Site Request Forgery (CSRF) Attacks
User Attack Frameworks
[LIST]
[*]Chapter 7. Fixes
[/LIST]
Chapter Rundown:
Introduction
Web Server Fixes
Web Application Fixes
Web User Fixes
[LIST]
[*]Chapter 8. Next Steps
[/LIST]
Chapter Rundown:
Introduction
Security Community Groups And Events
Formal Education
Certifications
Additional Books
Index

Download:

http://www.scribd.com/doc/211448113/The-Basics-of-Web-Hacking

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...