This is the place where u can think

Wednesday, March 11, 2009

The Web Application Hackers Handbook


ISBN: 978-0-470-17077-9 | English | 771 pages | PDF | 5.1 MB


Introduction

This book is a practical guide to discovering and exploiting security flaws in
web applications. By “web application” we mean an application that is accessed
by using a web browser to communicate with a web server. We examine a wide
variety of different technologies, such as databases, file systems, and web ser-
vices, but only in the context in which these are employed by web applications.

If you want to learn how to run port scans, attack firewalls, or break into
servers in other ways, we suggest you look elsewhere. But if you want to know
how to hack into a web application, steal sensitive data, and perform unau-
thorized actions, then this is the book for you. There is enough that is interest-
ing and fun to say on that subject without straying into any other territory.

No comments:

Post a Comment