Becoming the Hacker: The Playbook for Getting Inside the Mind of the Attacker


Becoming the Hacker: The Playbook for Getting Inside the Mind of the Attacker
Authors: Adrian Pruteanu
ISBN-10 书号: 1788627962
ISBN-13 书号: 9781788627962
Publisher Finelybook 出版日期: 2019-01-31
pages 页数: 404 pages
Publisher Finelybook 出版社: Packt


Book Description
Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common,the ever-changing threat landscape makes security testing much more difficult for the defender.
There are many web application tools that claim to provide a complete survey and defense against potential threats,but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses.
Through the first part of the book,Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice,going over scenarios where the target may be a popular content management system or a containerized application and its network.
Becoming the Hacker is a clear guide to web application security from an attacker's point of view,from which both sides can benefit.
Contents
1: INTRODUCTION TO ATTACKING WEB APPLICATIONS
2: EFFICIENT DISCOVERY
3: LOW-HANGING FRUIT
4: ADVANCED BRUTE-FORCING
5: FILE INCLUSION ATTACKS
6: OUT-OF-BAND EXPLOITATION
7: AUTOMATED TESTING
8: BAD SERIALIZATION
9: PRACTICAL CLIENT-SIDE ATTACKS
10: PRACTICAL SERVER-SIDE ATTACKS
11: ATTACKING APIS
12: ATTACKING CMS
13: BREAKING CONTAINERS

What you will learn
Study the mindset of an attacker
Adopt defensive strategies
Classify and plan for standard web application security threats
Prepare to combat standard system security problems
Defend WordPress and mobile applications
Use security tools and plan for defense against remote execution
Authors
Adrian Pruteanu
Adrian Pruteanu is an accomplished security consultant and researcher working primarily in the offensive security space. In his career of over 10 years,he has gone through countless penetration testing engagements,red team exercises,and application security assessments. He routinely works with Fortune 500 companies,helping them secure their systems by identifying vulnerabilities or reversing malware samples. Adrian likes to keep up with his certifications as well,and holds several of them,including CISSP,OSCE,OSCP,GXPN,GREM,and a bunch of Microsoft titles as well. As a certified trainer for Microsoft,he has also delivered custom training in the past to various clients.
In his spare time,Adrian likes to develop new tools and software to aide with penetration testing efforts or just to keep users safe online. He may occasionally go after a bug bounty or two,and he likes to spend time researching and (responsibly) disclosing vulnerabilities.

下载地址 Download
打赏
未经允许不得转载:finelybook » Becoming the Hacker: The Playbook for Getting Inside the Mind of the Attacker

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏