Details

Bug Bounty Hunting for Web Security


Bug Bounty Hunting for Web Security

Find and Exploit Vulnerabilities in Web sites and Applications

von: Sanjib Sinha

56,99 €

Verlag: Apress
Format: PDF
Veröffentl.: 12.11.2019
ISBN/EAN: 9781484253915
Sprache: englisch

Dieses eBook enthält ein Wasserzeichen.

Beschreibungen

<div><p>Start with the basics of bug hunting and learn more about implementing an offensive approach by finding vulnerabilities in web applications. Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it.&nbsp;</p>

<p>&nbsp;</p>

<p>You will then learn about header injection and URL redirection along with key tips to find vulnerabilities in them. Keeping in mind how attackers can deface your website, you will work with malicious files and automate your approach to defend against these attacks. Moving on to Sender Policy Framework (SPF), you will see tips to find vulnerabilities in it and exploit them. Following this, you will get to know how unintended XML injection and command injection work to keep attackers at bay. Finally, you will examine different attack vectors used to exploit HTML and SQL injection. Overall, <i>Bug Bounty Hunting for Web Security</i> will help you become a better penetration tester and at the same time it will teach you how to earn bounty by hunting bugs in web applications.</p>

<p>&nbsp;</p>

<p><b>What You Will Learn</b></p>

<ul> <li>Implement an offensive approach to bug hunting</li> Create and manage request forgery on web pages <li>Poison Sender Policy Framework and exploit it</li> Defend against cross-site scripting (XSS) attacks&nbsp; <li>Inject headers and test URL redirection</li> Work with malicious files and command injection<li>Resist strongly unintended XML attacks&nbsp;</li></ul></div><div><div><br></div><div><b>Who This Book Is For</b></div><div><br></div><div>White-hat hacking enthusiasts who are new to bug hunting and are interested in understanding the core concepts.</div></div>
<div><b>Chapter 1: Let the Hunt Begin!</b></div><div>Chapter Goal: This chapter will showcase how to implement an offensive approach to hunt bugs. And what type of tools are required?</div><div>No of pages: 10</div><div><br></div><div>Sub -Topics</div><div>1. Why hunt bugs?</div><div>2. Introducing Burp Suite</div><div>3. Introducing other tools</div><div><br></div><div><b>Chapter 2: Setting up Your Virtual Lab</b></div><div>Chapter Goal: This chapter will guide readers with the goal to set up the virtual labs.</div><div>No of pages: 10</div><div><br></div><div>Sub - Topics</div><div>1. Why we need Virtual Box</div><div>2. Introduction to Kali Linux – the hacker’s operating system</div><div>3. What type of tools are available in Kali</div><div><br></div><div><b>Chapter 3: Injecting Request Forgery</b></div><div>Chapter Goal: Readers will learn to create and manage request forgery on any web page.</div>No of pages: 10<div><br></div><div>Sub - Topics:</div><div>1. What is Request Forgery (CSRF)</div><div>2. Mission Critical Injection of CSRF</div><div>3. How to discover CSRF on any application</div><div><br></div><div><b>Chapter 4: Cross Site Scripting (XSS) Exploitation</b></div><div>Chapter Goal: This chapter will talk, comprehensively, about one of the most challenging tasks of any web application – to resist Cross Site Scripting or XSS Attacks.</div><div>No of pages: 15</div><div><br></div><div>Sub - Topics:</div><div>1. What is XSS</div><div>2. How we can exploit through XSS</div><div>3. How we can discover any XSS attack</div><div><br></div><div><b>Chapter 5: Header Injection and URL Redirection</b></div><div>Chapter Goal: This chapter will discuss header injection, cache poisoning, and URL redirection.</div><div>No of pages: 15</div><div><br></div><div>Sub - Topics:</div><div>1. What is header injection and how it is related to URL redirection</div><div>2. How Cross Site Scripting is done through Header Injection</div><div>3. How to discover header has been injected</div><div>4. How to find URL redirection vulnerabilities</div><div><br></div><div><b>Chapter 6: Uploading Malicious Files</b></div><div>Chapter Goal: Readers will learn about malicious file uploading and take forward bug bounty hunting.</div><div>No of pages: 10</div><div><br></div><div>Sub - Topics:</div><div>1. How to upload malicious files to own a system</div><div>2. What is defacement?</div><div>3. How to automate this attack?</div><div><br></div><div><b>Chapter 7: Poisoning Sender Policy Framework (SPF)</b></div><div>Chapter Goal: This chapter will cover basic and advanced technique to test SPF and exploit it.</div><div>No of pages: 10</div><div><br></div><div>Sub - Topics:</div>1. Is there insufficient SPF records<div>2. How to exploit SPF</div><div>3. How to find the vulnerabilities and test it</div><div><br></div><div><b>Chapter 8: Injecting Unintended XML</b></div><div>Chapter Goal: Readers will learn about injecting unintended XML into any application.</div><div>No of pages: 10</div><br><div>Sub - Topics:</div><div>1. What is XML injection</div><div>2. How to perform XML injection in Virtual Lab</div><div>3. How to fetch System Configuration Files</div><div><br></div><div><b>Chapter 9: Command Injection</b></div><div>Chapter Goal: Readers will learn how an operating system falls prey to injected command and how attackers feed on those vulnerabilities.</div><div>No of pages: 10</div><div><br></div><div>Sub - Topics:</div><div>1. What is command injection</div><div>2. How to inject malicious commands</div><div>3. How to exploit command injection</div><div><br></div><div><b>Chapter 10: Exploiting HTML and SQL Injection</b></div><div>Chapter Goal: This chapter will teach readers the different attack vectors used to exploit HTML and SQL injection.</div><div>No of pages: 20</div><div><br></div><div>Sub - Topics:</div><div>1. What are HTML and SQL injection</div><div>2. How to find and exploit HTML injection</div><div>3. What are the header and cookie-based SQL injection</div><div>4. How to bypass authentication by SQLI</div><div>5. How to automate SQLI</div><div><br></div><div><b>Appendix: Further Reading</b></div><div>Chapter Goal: This section will show readers additional new features of bug hunting and how to exploit them.</div><div>No of pages: 10</div><div><br></div><div>Sub - Topics:</div><div>1. What tools can be used alongside Burp Suite</div><div>2. How source code disclosure helps information gathering</div><div>3. What could be the next challenges to hunt bugs</div>
<p>Sanjib Sinha is an author and tech writer. Being a certified .NET Windows and web developer, he has specialized in Python security programming, Linux, and many programming languages that include C#, PHP, Python, Dart, Java, and JavaScript.&nbsp;Sanjib has also won Microsoft's Community Contributor Award in 2011 and he has written <i>Beginning Ethical Hacking with Python</i>, <i>Beginning Ethical Hacking with Kali Linux</i>, and two editions of <i>Beginning Laravel</i> for Apress.</p>
<div><p>Start with the basics of bug hunting and learn more about implementing an offensive approach&nbsp;by finding vulnerabilities in web applications.&nbsp;Getting an introduction to Kali Linux, you will take a close look at the types of tools available to you and move on to set up your virtual lab. You will then discover how request forgery injection works on web pages and applications in a mission-critical setup. Moving on to the most challenging task for any web application, you will take a look at how cross-site scripting works and find out about effective ways to exploit it.&nbsp;</p><p>&nbsp;</p><p>You will then learn about header injection and URL redirection along with key tips to find vulnerabilities in them. Keeping in mind how attackers can deface your website, you will work with malicious files and automate your approach to defend against these attacks. Moving on to Sender Policy Framework (SPF),you will see tips to find vulnerabilities in it and exploit them. Following this, you will get to know how unintended XML injection and command injection work to keep attackers at bay. Finally, you will examine different attack vectors used to exploit HTML and SQL injection.&nbsp;Overall,&nbsp;<i>Bug Bounty Hunting for Web Security</i>&nbsp;will help you become a better penetration tester and at the same time it will teach you how to earn bounty by hunting bugs in web applications.</p><p>&nbsp;</p><p>You will:</p><ul><li>Implement an offensive approach to bug hunting</li><li>Create and manage request forgery on web pages</li><li>Poison Sender Policy Framework and exploit it</li><li>Defend against cross-site scripting (XSS) attacks&nbsp;</li><li>Inject headers and test URL redirection</li><li>Work with malicious files and command injection</li><li>Resist strongly unintended XML attacks&nbsp;</li></ul></div>
<p>Shows how to earn Bounty by hunting bugs in web application</p><p>Explains how learning to find vulnerabilities in websites will help you become a better penetration tester</p><p>Covers the two most powerful security tools of penetration testing: Burp Suite and OWASP ZAP</p>
<div>Includes Sender Policy Framework testing and exploitation</div><div>Covers Header Injection and URL Redirection in detail</div><div>Shows how to inject Unintended XML</div>

Diese Produkte könnten Sie auch interessieren:

c't Working with AI
c't Working with AI
von: c't-Redaktion
EPUB ebook
12,99 €
c't Working with AI
c't Working with AI
von: c't-Redaktion
EPUB ebook
12,99 €
c't Working with AI
c't Working with AI
von: c't-Redaktion
PDF ebook
12,99 €