The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws by Dafydd Stuttard, Marcus Pinto

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

Dafydd Stuttard, Marcus Pinto

722 pages first pub 2007 (editions)

nonfiction technology informative slow-paced
Powered by AI (Beta)
Loading...

Description

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus...

Read more

Community Reviews

Loading...

Content Warnings

Loading...