Passionné(e) de lecture ? Inscrivez-vous gratuitement ou connectez-vous pour rejoindre la communauté et bénéficier de toutes les fonctionnalités du site !  

BUG BOUNTY BOOTCAMP - THE GUIDE TO FINDING AND REPORTING WEB VULNERABILITIES

Couverture du livre « BUG BOUNTY BOOTCAMP - THE GUIDE TO FINDING AND REPORTING WEB VULNERABILITIES » de Vickie Li aux éditions No Starch Press
Résumé:

B>Bug Bounty Bootcamp teaches you how to hack web applications. You will learn how to perform reconnaissance on a target, how to identify vulnerabilities, and how to exploit them. Youll also learn how to navigate bug bounty programs set up by companies to reward security professionals for... Voir plus

B>Bug Bounty Bootcamp teaches you how to hack web applications. You will learn how to perform reconnaissance on a target, how to identify vulnerabilities, and how to exploit them. Youll also learn how to navigate bug bounty programs set up by companies to reward security professionals for finding bugs in their web applications./b>br>br>Bug bounty programs are company-sponsored programs that invite researchers to search for vulnerabilities on their applications and reward them for their findings. This book is designed to help beginners with little to no security experience learn web hacking, find bugs, and stay competitive in this booming and lucrative industry.;br>;br>Youll start by learning how to choose a program, write quality bug reports, and maintain professional relationships in the industry. Then youll learn how to set up a web hacking lab and use a proxy to capture traffic. In Part 3 of the book, youll explore the mechanisms of common web vulnerabilities, like XSS, SQL injection, and template injection, and receive detailed advice on how to find them and bypass common protections. Youll also learn how to chain multiple bugs to maximize the impact of your vulnerabilities.br>;br>Finally, the book touches on advanced techniques rarely covered in introductory hacking books but that are crucial to understand to hack web applications. Youll learn how to hack mobile apps, review an applications source code for security issues, find vulnerabilities in APIs, and automate your hacking process. By the end of the book, youll have learned the tools and techniques necessary to be a competent web hacker and find bugs on a bug bounty program.

Donner votre avis

Donnez votre avis sur ce livre

Pour donner votre avis vous devez vous identifier, ou vous inscrire si vous n'avez pas encore de compte.