Web Application Advanced Hacking
$19.99
Minimum price
$25.00
Suggested price

Web Application Advanced Hacking

A Hands-On Field Guide to latest techniques used by security researchers and bug bounty hunters

About the Book

No matter if you're veteran or newcomer to the security field, the key technologies used in today’s web applications are rapidly changing—with more and more data stored in the cloud and applications based on cutting-edge, open-source technologies, penetration testing and security engagement processes have naturally become more complicated.

This book intends to be hands-on and highly practical guide to enhancing your knowledge on modern application stacks. It will help to fill knowledge gaps when it comes to hacking modern web applications by using advanced techniques such as manually identifying and exploiting vulnerabilities for:

  • NoSQL databases
  • JSON Web Token (JWT) & OAuth2.0 Protocols
  • Cloud Storage
  • Advanced Server-Side Request Forgery (SSRF)
  • Application Logical flaws
  • and much more...

All covered in this book using real-life examples!

The skills you gain from this book will help you to expand the scope of your customers' engagements and increase your value as a security professional (or “white-hacker,” as some prefer to be called), as this book will help you dive deep into the underlying concepts beneath pentesting tools.

About the Author

Maor Tal
Maor Tal

Maor Tal is a security researcher with more than seven years' experience in various security and software fields. He works as a penetration tester for major global financial institutions and leading high-tech companies to help them enhance their cyber security. His core areas of expertise include web and mobile penetration testing, vulnerability analysis, and red-team engagements. With relevant certificates in the field of penetration testing such as OSCP and eCCPT, he loves to participate in Capture the Flag competitions, bug bounties, and security events, and to share his passion for penetration testing to help security professionals boost their skills and get them to think outside the box.


Table of Contents

  • Legal Disclaimer
  • About the Author
  • Acknowledgement
  • Preface
    • Who is this book for?
    • A word of favor and caution
    • What to expect from this book
    • Feedback and book updates
  • Chapter 1: Deserialization Attacks
    • Insecure deserialization
    • PHP Object Injection
    • Python pickle serialization
  • Chapter 2: Type Juggling Attacks
    • Type juggling example explained
    • Special cases with type juggling
    • “Zero-like” type juggling
  • Chapter 3: NoSQL Databases
    • NoSQL injection fundamentals
    • MongoDB NoSQL injection explained
    • Testing MongoDB NoSQL injections
    • Attacking CouchDB interfaces
    • Remote privilege escalation vulnerability (CVE-2017-12635)
    • Arbitrary Command Execution (CVE-2017-12636)
  • Chapter 4: API Hacking GraphQL
    • GraphQL crash course
    • Detect GraphQL endpoints
    • Enumerate GraphQL schema
    • SQL injection via GraphQL query
  • Chapter 5: Misconfigured Cloud Storage
    • Enumerate public cloud-storage instances
    • Misconfigured S3 buckets
    • Google Studio insufficient permissions
    • Automate hunting for cloud storage
  • Chapter 6: Server-Side Request Forgery
    • SSRF Exploitation with SSRFmap
    • Cloud-based SSRF
    • SSRF Out-of-Band with XXE
    • SSRF with Local File Inclusion
    • Gopher Protocol with SSRF
    • SSRF with URL redirects
  • Chapter 7: Application Logic
    • Host header Poisoning
    • Sensitive Data Exposure
    • Mass Assignment
    • Replay Attacks
    • HTTP Response Splitting
    • DOM Clobbering
    • Bypass Business Limit
  • Chapter 8: Attacking JSON Web Tokens (JWT)
    • JWT Format 101
    • Modify Signature Algorithm
    • Change Cipher Algorithm
    • Cracking the JWT Secret
  • Chapter 9: Attacking SAML Flows
    • XML External Entity (XXE) via SAML Assertion
    • Signature Stripping
    • Tamper with Self-Signed Signature
    • XML Signature Wrapping (XSW) Attacks
    • Comment Truncation Vulnerability
  • Chapter 10: Attacking OAuth 2.0 Flows
    • Insufficient Redirect URI Validation
    • Cross-Site Request Forgery OAuth Client
    • Cross-Site Request Forgery Authorization Server
    • Authorization Code Replay Attack
    • Access Token Scope Abuse
    • Token Leakage via Mobile URI scheme
  • Indexs

The Leanpub 60 Day 100% Happiness Guarantee

Within 60 days of purchase you can get a 100% refund on any Leanpub purchase, in two clicks.

Now, this is technically risky for us, since you'll have the book or course files either way. But we're so confident in our products and services, and in our authors and readers, that we're happy to offer a full money back guarantee for everything we sell.

You can only find out how good something is by trying it, and because of our 100% money back guarantee there's literally no risk to do so!

So, there's no reason not to click the Add to Cart button, is there?

See full terms...

80% Royalties. Earn $16 on a $20 book.

We pay 80% royalties. That's not a typo: you earn $16 on a $20 sale. If we sell 5000 non-refunded copies of your book or course for $20, you'll earn $80,000.

(Yes, some authors have already earned much more than that on Leanpub.)

In fact, authors have earnedover $13 millionwriting, publishing and selling on Leanpub.

Learn more about writing on Leanpub

Free Updates. DRM Free.

If you buy a Leanpub book, you get free updates for as long as the author updates the book! Many authors use Leanpub to publish their books in-progress, while they are writing them. All readers get free updates, regardless of when they bought the book or how much they paid (including free).

Most Leanpub books are available in PDF (for computers) and EPUB (for phones, tablets and Kindle). The formats that a book includes are shown at the top right corner of this page.

Finally, Leanpub books don't have any DRM copy-protection nonsense, so you can easily read them on any supported device.

Learn more about Leanpub's ebook formats and where to read them

Write and Publish on Leanpub

You can use Leanpub to easily write, publish and sell in-progress and completed ebooks and online courses!

Leanpub is a powerful platform for serious authors, combining a simple, elegant writing and publishing workflow with a store focused on selling in-progress ebooks.

Leanpub is a magical typewriter for authors: just write in plain text, and to publish your ebook, just click a button. (Or, if you are producing your ebook your own way, you can even upload your own PDF and/or EPUB files and then publish with one click!) It really is that easy.

Learn more about writing on Leanpub