Oreilly - Web Security - 9781788622837
Oreilly - Web Security
by Sunil Gupta | Released July 2018 | ISBN: 9781788622837


Get complete understanding of ethical hacking and become proficient at hacking any system and securing it like a true professional About This VideoCross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF)Defend SQL injection to control a web application's database server Session hijacking, fixation, and password encryption to protect your confidential data.In DetailWeb application security is the branch of Information Security that deals specifically with the security of websites, web applications, and web services. At a high level, web application security draws on the principles of application security but applies them specifically to internet and web systems.The course starts from the basics of web applications by defining the web application test scope and processes. You will learn about information gathering techniques to find information about web applications in the initial phase. Then you will learn the most important attacks on web applications such as SQL injection, command injection, XSS attacks, CSRF attacks, DOS attacks, buffer overflow attacks, and more . Finally, the course will also cover techniques to defend web applications from various types of attack.By the end of this video tutorial, you will be fully equipped to test web infrastructures against various real-time attack vectors and will also be able to defend web applications from known and unknown attacks. Show and hide more
  1. Chapter 1 : Introduction about Web Application Security
    • The Course Overview 00:02:02
    • Overview of the Web Application Security from a Penetration Tester's Perspective 00:02:36
    • Discussion of the Different Types of Vulnerabilities in Web Applications (OWASP) 00:03:52
    • Defining a Web Application Test Scope and Process 00:02:52
    • Installation of Virtual Machines in System 00:11:44
  2. Chapter 2 : Information Gathering
    • Discovering the Infrastructure of Web Applications 00:05:41
    • Identifying the Machines and Operating Systems 00:05:41
    • Find Open Ports and Services of Web Applications 00:06:40
    • Tools to Spider a Website 00:06:41
  3. Chapter 3 : Various Injection Attacks
    • SQL Injection and Various Injection Vulnerabilities 00:03:39
    • Effect of SQL Injection on Web Application 00:08:43
    • SQL Injection Cheat Sheet 00:06:14
    • Prevention Techniques from SQL Injection 00:04:26
  4. Chapter 4 : JavaScript and XSS Attack
    • XSS and JavaScript Attack 00:03:05
    • Effect of XSS on Web Application 00:05:57
    • Cheat Sheet of XSS Attack 00:06:58
    • Defend Against XSS Attack 00:04:52
  5. Chapter 5 : CSRF and Logic Flaws
    • Overview of Cross-Site Request Forgery Attack(CSRF) 00:02:52
    • Effect of CSRF on Web Applications 00:06:01
    • Cheat Sheet of CSRF Attack 00:07:15
    • Defend Against CSRF Attack 00:04:20
  6. Chapter 6 : Avoiding/Detecting Other Vulnerabilities
    • Buffer Overflow Vulnerability Detection 00:06:29
    • Denial-of-Service (DOS Attack) Vulnerability Detection 00:08:21
    • Password Brute Forcing Attacks Detection Methods 00:09:56
    • File Uploads and Transfers Vulnerability Detection 00:10:08
  7. Show and hide more

    Oreilly - Web Security


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss