|刊登類別:
有類似物品要出售?

The Web Application Hacker?s Handbook:..., Marcus Pinto

8M+ feedback. Millions of books, dvds & more in stock!
最後 1 件
狀況:
很好
最後 1 件 / 賣出 1 件
價格:
GBP 8.99
大約HK$ 88.61
運費:
不運送到:美國. 查看詳情— 運送
所在地:GB, 英國
送達日期:
視情況而定
退貨:
30 日退貨. 由買家支付退貨運費. 查看詳情- 更多退貨相關資訊
保障:
請參閱物品說明或聯絡賣家以取得詳細資料。閱覽全部詳情查看保障詳情
(不符合「eBay 買家保障方案」資格)

賣家資料

註冊為商業賣家
賣家必須承擔此刊登物品的所有責任。
eBay 物品編號:304903415323
上次更新時間: 2024-06-24 06:45:11查看所有版本查看所有版本

物品細節

物品狀況
很好: ...
Title
The Web Application Hacker?s Handbook: Discovering and Exploit...
Book Title
The Web Application Hacker?s Handbook: Discovering and Exploit...
ISBN
0470170778
EAN
9780470170779
Binding
Paperback / softback
Date of Publication
20071019
Release Title
The Web Application Hacker?s Handbook: Discovering and Exploit...
Artist
Marcus Pinto
Brand
N/A
Colour
N/A
Publication Year
2007
Type
Textbook
Format
Paperback
Language
English
Publication Name
The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws
Item Height
235mm
Author
Marcus Pinto, Dafydd Stuttard
Publisher
John Wiley & Sons AND Sons LTD
Item Width
190mm
Subject
Computer Science
Item Weight
1162g
Number of Pages
768 Pages

關於產品

Product Information

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias PortSwigger , Dafydd developed the popular Burp Suite of web application hack tools.

Product Identifiers

Publisher
John Wiley & Sons AND Sons LTD
ISBN-13
9780470170779
eBay Product ID (ePID)
88431996

Product Key Features

Author
Marcus Pinto, Dafydd Stuttard
Publication Name
The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws
Format
Paperback
Language
English
Subject
Computer Science
Publication Year
2007
Type
Textbook
Number of Pages
768 Pages

Dimensions

Item Height
235mm
Item Width
190mm
Item Weight
1162g

Additional Product Features

Title_Author
Dafydd Stuttard, Marcus Pinto
Country/Region of Manufacture
United Kingdom

賣家提供的物品說明

商業賣家資料

增值稅識別編號:
  • DE 281042328
  • EL 996857788
  • ES N8267548I
  • FR 27823676960
  • GB 922696893
  • IT 00185819992
World of Books Ltd

World of Books Ltd

98.7% 正面信用評價
已賣出 3,523.24 萬 件物品
瀏覽商店聯絡
通常在 24 小時內回覆

詳盡賣家評級

過去 12 個月的平均評級

說明準確
4.9
運費合理
5.0
運送速度
4.9
溝通
4.9

賣家信用評價 (12,801,083)

5***p (599)- 買家留下的信用評價。
過去 1 個月
購買已獲認證
All good 👍🏻
s***v (2616)- 買家留下的信用評價。
過去 1 個月
購買已獲認證
Perfect thank you
s***v (2616)- 買家留下的信用評價。
過去 1 個月
購買已獲認證
Perfect thank you