PDF [Download] Real-World Bug Hunting: A Field Guide to Web Hacking by Peter Yaw

17 March 2024

Views: 17

Book Real-World Bug Hunting: A Field Guide to Web Hacking PDF Download - Peter Yaworski

Download ebook ➡ http://filesbooks.info/pl/book/543881/806

Real-World Bug Hunting: A Field Guide to Web Hacking
Peter Yaworski
Page: 264
Format: pdf, ePub, mobi, fb2
ISBN: 9781593278618
Publisher: No Starch Press

Download or Read Online Real-World Bug Hunting: A Field Guide to Web Hacking Free Book (PDF ePub Mobi) by Peter Yaworski
Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski PDF, Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski Epub, Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski Read Online, Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski Audiobook, Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski VK, Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski Kindle, Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski Epub VK, Real-World Bug Hunting: A Field Guide to Web Hacking Peter Yaworski Free Download

Overview
Uses real-world bug reports (vulnerabilities in software or in this case web applications) to teach programmers and InfoSec professionals how to discover and protect vulnerabilities in web applications.

Real-World Bug Hunting is a field guide to finding software bugs. Ethical hacker Peter Yaworski breaks down common types of bugs, then contextualizes them with real bug bounty reports released by hackers on companies like Twitter, Facebook, Google, Uber, and Starbucks. As you read each report, you'll gain deeper insight into how the vulnerabilities work and how you might find similar ones.

Each chapter begins with an explanation of a vulnerability type, then moves into a series of real bug bounty reports that show how the bugs were found. You'll learn things like how Cross-Site Request Forgery tricks users into unknowingly submitting information to websites they are logged into; how to pass along unsafe JavaScript to execute Cross-Site Scripting; how to access another user's data via Insecure Direct Object References; how to trick websites into disclosing information with Server Side Request Forgeries; and how bugs in application logic can lead to pretty serious vulnerabilities. Yaworski also shares advice on how to write effective vulnerability reports and develop relationships with bug bounty programs, as well as recommends hacking tools that can make the job a little easier.

Share