Refer a friend and get % off! They'll get % off too.

The Web application hackers handbook

The Web Application Hacker’s Handbook: Finding and Exploiting Security Flaws, 2nd Edition, is a repository of tools and techniques to hack any web application. It allows the reader to step into the shoes of hackers and see the world through their eyes.

The book should be read by anyone with responsibility for ensuring the security of web applications. Because it is technical in nature, the book would be most beneficial to those who have hands-on experience working on security features of any web application. The book is domain-independent, thus the concepts can be extended to any domains that employ web applications for critical and sensitive functions.

This is the second edition of the book and, as such, it covers changes in technology and emerging vulnerabilities since the first edition. The second edition also facilitates trying out certain concepts.3 There are 21 chapters in the book with the bulk of it dedicated to explaining the tools and techniques of breaking any web application.

The security of web applications will remain important as long as e-commerce is around. With the changing times, new technologies introduce new vulnerabilities, but, ironically, existing vulnerabilities will be further exploited by perpetrators to enhance their gains. This book is a handy weapon in the armory of security consultants as they secure web applications.

You will get a PDF (15MB) file

$ 2.00

$ 2.00

To be able to receive payments, please enter your payment details.

Discount has been applied.

Added to cart