Aller au contenu

The Web Application Hacker's Handbook : Finding and Exploiting Security Flaws Dafydd Stuttard, Marcus Pinto

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step–by–step techniques for attacking and defending the range of ever–evolving web applications. You′ll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.

Ce livre est recommandé par : Victor Poucheret

Ce livre est mentionné dans :

Zax et Doomer : Le hacking au XXIe siècle ? - Thinkerview