Book Image

The Web Application Hacker's Handbook

By : Dafydd Stuttard, Marcus Pinto
Book Image

The Web Application Hacker's Handbook

By: Dafydd Stuttard, Marcus Pinto

Overview of this book

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. Youíll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. The book starts with the current state of web application security and the trends that indicate how it is likely to evolve soon. Youíll examine the core security problem affecting web applications and the defence mechanisms that applications implement to address this problem, and youíll also explore the key technologies used in todayís web application. Next, youíll carry out tasks for breaking into web applications and for executing a comprehensive attack. As you progress, youíll learn to find vulnerabilities in an application's source code and review the tools that can help when you hack web applications. Youíll also study a detailed methodology for performing a comprehensive and deep attack against a specific target. By the end of this book, youíll be able to discover security flaws in web applications and how to deal with them.
Table of Contents (32 chapters)
Free Chapter
1
Cover
2
Title
3
Copyright
4
About the Authors
5
About the Technical Editor
6
MDSec: The Authors’ Company
7
Credits
8
Acknowledgments
31
Index
32
End User License Agreement

Summary

Mapping the application is a key prerequisite to attacking it. It may be tempting to dive in and start probing for bugs, but taking time to gain a sound understanding of the application's functionality, technologies, and attack surface will pay dividends down the line.

As with almost all of web application hacking, the most effective approach is to use manual techniques supplemented where appropriate by controlled automation. No fully automated tool can carry out a thorough mapping of the application in a safe way. To do this, you need to use your hands and draw on your own experience. The core methodology we have outlined involves the following:

  • Manual browsing and user-directed spidering to enumerate the application's visible content and functionality
  • Use of brute force combined with human inference and intuition to discover as much hidden content as possible
  • An intelligent analysis of the application to identify its key functionality, behavior, security mechanisms...