Book Image

The Web Application Hacker's Handbook

By : Dafydd Stuttard, Marcus Pinto
Book Image

The Web Application Hacker's Handbook

By: Dafydd Stuttard, Marcus Pinto

Overview of this book

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. Youíll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side. The book starts with the current state of web application security and the trends that indicate how it is likely to evolve soon. Youíll examine the core security problem affecting web applications and the defence mechanisms that applications implement to address this problem, and youíll also explore the key technologies used in todayís web application. Next, youíll carry out tasks for breaking into web applications and for executing a comprehensive attack. As you progress, youíll learn to find vulnerabilities in an application's source code and review the tools that can help when you hack web applications. Youíll also study a detailed methodology for performing a comprehensive and deep attack against a specific target. By the end of this book, youíll be able to discover security flaws in web applications and how to deal with them.
Table of Contents (32 chapters)
Free Chapter
1
Cover
2
Title
3
Copyright
4
About the Authors
5
About the Technical Editor
6
MDSec: The Authors’ Company
7
Credits
8
Acknowledgments
31
Index
32
End User License Agreement

Summary

The session management mechanism provides a rich source of potential vulnerabilities for you to target when formulating your attack against an application. Because of its fundamental role in enabling the application to identify the same user across multiple requests, a broken session management function usually provides the keys to the kingdom. Jumping into other users' sessions is good. Hijacking an administrator's session is even better; typically this enables you to compromise the entire application.

You can expect to encounter a wide range of defects in real-world session management functionality. When bespoke mechanisms are employed, the possible weaknesses and avenues of attack may appear to be endless. The most important lesson to draw from this topic is to be patient and determined. Quite a few session management mechanisms that appear to be robust on first inspection can be found wanting when analyzed closely. Deciphering the method an application uses to generate...