Hands-On Bug Hunting for Penetration Testers: A practical guide to help ethical hackers discover web application security flaws


Hands-On Bug Hunting for Penetration Testers: A practical guide to help ethical hackers discover web application security flaws
Authors: Joseph Marshall
ISBN-10 书号: 1789344204
ISBN-13 书号: 9781789344202
Publisher Finelybook 出版日期: 2018-09-12
pages 页数: 250 pages


Book Description
Bug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively—and profitably—participating in bug bounty programs.
You will learn about SQli,NoSQLi,XSS,XXE,and other forms of code injection. You’ll see how to create CSRF PoC HTML snippets,how to discover hidden content (and what to do with it once it’s found),and how to create the tools for automated pentesting workflows.
Then,you’ll format all of this information within the context of a bug report that will have the greatest chance of earning you cash.
With detailed walkthroughs that cover discovering,testing,and reporting vulnerabilities,this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for,but also the best bug bounty programs to participate in,and how to grow your skills moving forward in freelance security research.
Contents
1: JOINING THE HUNT
2: CHOOSING YOUR HUNTING GROUND
3: PREPARING FOR AN ENGAGEMENT
4: UNSANITIZED DATA – AN XSS CASE STUDY
5: SQL,CODE INJECTION,AND SCANNERS
6: CSRF AND INSECURE SESSION AUTHENTICATION
7: DETECTING XML EXTERNAL ENTITIES
8: ACCESS CONTROL AND SECURITY THROUGH OBSCURITY
9: FRAMEWORK AND APPLICATION-SPECIFIC VULNERABILITIES
10: FORMATTING YOUR REPORT
11: OTHER TOOLS
12: OTHER (OUT OF SCOPE) VULNERABILITIES
13: GOING FURTHER

What you will learn
Choose what bug bounty programs to engage in
Understand how to minimize your legal liability and hunt for bugs ethically
See how to take notes that will make compiling your submission report easier
Know how to take an XSS vulnerability from discovery to verification,and report submission
Automate CSRF PoC generation with Python
Leverage Burp Suite for CSRF detection
Use WP Scan and other tools to find vulnerabilities in WordPress,Django,and Ruby on Rails applications
Write your report in a way that will earn you the maximum amount of money
Authors
Joe Marshall
Joseph Marshall is a web application developer and freelance writer with credits from The Atlantic,Kirkus Review,and the SXSW film blog. He also enjoys moonlighting as a freelance security researcher,working with third-party vulnerability marketplaces such as Bugcrowd and HackerOne. His background and education include expertise in development,nonfiction writing,linguistics,and instruction/teaching. He lives in Austin,TX.

下载地址 Download
打赏
未经允许不得转载:finelybook » Hands-On Bug Hunting for Penetration Testers: A practical guide to help ethical hackers discover web application security flaws

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏