hacking exposed-web applications - web application security secrets & solutions

416 719 0
hacking exposed-web applications - web application security secrets & solutions

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

[...]... rudimentary Web site, you know this is a daunting task Faced with the security limitations of existing protocols like HTTP, as well as the ever-accelerating onslaught of new technologies like WebDAV and XML Web Services, the act of designing and implementing a secure Web application can present a challenge of Gordian complexity xxi xxii Hacking Exposed Web Applications Meeting the Web App Security Challenge... to gain unauthorized access to Web applications III: Appendixes A collection of references, including a Web application security checklist (Appendix A); a cribsheet of Web hacking tools and techniques (Appendix B); a tutorial and sample scripts describing the use of the HTTP -hacking tool libwhisker (Appendix C); step-by-step instructions on how to deploy the robust IIS security filter UrlScan (Appendix... if you’re not immediately familiar with each and every component of Figure 1-1 ; we’ll define them in the coming sections) Figure 1-1 The end-to-end components of a typical Web application architecture 5 6 Hacking Exposed Web Applications A Brief Word about HTML Although HTML is becoming a much less critical component of Web applications as we write this, it just wouldn’t seem appropriate to omit mention... details, and hospitals have revealed patients records, to name but a few A Web application attack can stop a business in its tracks with one click of the mouse xvii xviii Hacking Exposed Web Applications Just as the original Hacking Exposed series revealed the techniques the bad guys were hiding behind, I am confident Hacking Exposed Web Applications will do the same for this critical technology Its methodical... a Web Service? Transport: SOAP over HTTP(S) WSDL Directory Services: UDDI and DISCO Sample Web Services Hacks Basics of Web Service Security Similarities to Web Application Security Web Services Security Measures Summary References and Further Reading 218 220 220 221 222 w 11 Hacking Web. .. developments may jeopardize your applications before you can defend yourself against them xxv xxvi Hacking Exposed Web Applications A FINAL WORD TO OUR READERS There are a lot of late nights and worn-out mouse pads that went into this book, and we sincerely hope that all of our research and writing translates to tremendous time savings for those of you responsible for securing Web applications We think you’ve... address is: http://www.webhackingexposed.com It also provides a forum to talk directly with the authors via e-mail: joel@webhackingexposed.com mike@webhackingexposed.com We hope that you return to the site frequently as you read through these chapters to view any updated materials, gain easy access to the tools that we mentioned, and otherwise keep up with the ever-changing face of Web security Otherwise,... is see-through, fragile, and easily broken by the casual house burglar As security companies and professionals have been busy helping organizations react to the network security concerns, little attention has been paid to applications at a time when they were the fastest and most widely adopted technology being deployed When I started moderating the Web application security mailing list at www.securityfocus.com... 261 262 262 263 263 263 264 265 265 265 270 271 274 275 275 xiii xiv Hacking Exposed Web Applications w 12 Web Client Hacking The Problem of Client-Side Security Attack Methodologies Active Content Attacks Java and JavaScript ActiveX Cross-Site Scripting Cookie Hijacking Summary References... examples from our recent experiences working as security consultants for large organizations where we have identified, exploited, and recommended countermeasures for issues exactly as presented in these pages Chapter 1: Introduction to Web Applications and Security Our goal in this first chapter is to present an overview of Web applications, where common security holes lie, and our methodology for uncovering . . . . . . . . . . . 95 x Hacking Exposed Web Applications ProLib8 / Hacking Exposed Web Applications / Scambray, Shema / 222438-x / Front Matter P:10Comp Hacking 438-xfm.vp Thursday, May 30,. 275 P:10Comp Hacking 438-xfm.vp Thursday, May 30, 2002 2:17:22 PM Color profile: Generic CMYK printer profile Composite Default screen xiv Hacking Exposed Web Applications ProLib8 / Hacking Exposed Web Applications. the Application . . . . . . . . . . . . . . . . . . 217 SQL Injection and Datastore Attacks . . . . . . . . . . . . . . 218 xii Hacking Exposed Web Applications ProLib8 / Hacking Exposed Web Applications

Ngày đăng: 25/03/2014, 11:21

Từ khóa liên quan

Mục lục

  • Hacking Exposed Web Applications

    • Cover

    • CONTENTS

    • Foreword

    • Acknowledgements

    • Preface

    • Part I Reconnaissance

      • 1 Introduction to Web Applications and Security

        • The Web Application Architecture

          • A Brief Word about HTML

          • Transport: HTTP

          • The Web Client

          • The Web Server

          • The Web Application

          • The Database

          • Complications and Intermediaries

          • The New Model: Web Services

          • Potential Weak Spots

          • The Methodology of Web Hacking

            • Profile the Infrastructure

            • Attack Web Servers

            • Survey the Application

            • Attack the Authentication Mechanism

            • Attack the Authorization Schemes

            • Perform a Functional Analysis

Tài liệu cùng người dùng

Tài liệu liên quan