Bug Bounty Hunting For Web Security: Find And Exploit Vulnerabilities In Web Sites And Applications (pdf)

$5.00

Description

Start with the basics of bug hunting and learn more about implementing an offensive approach by finding vulnerabilities in web applications. Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it.

Additional information

Author

Sanjib Sinha

Edition

1

Edition Year

2019

Format

PDF

ISBN

9781484253908

Language

English

Number Of Pages

241

Publisher

APress/Springer

Reviews

There are no reviews yet.

Be the first to review “Bug Bounty Hunting For Web Security: Find And Exploit Vulnerabilities In Web Sites And Applications (pdf)”

Your email address will not be published. Required fields are marked *