Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Hands-On Bug Hunting for Penetration Testers

You're reading from  Hands-On Bug Hunting for Penetration Testers

Product type Book
Published in Sep 2018
Publisher Packt
ISBN-13 9781789344202
Pages 250 pages
Edition 1st Edition
Languages
Authors (2):
Joe Marshall Joe Marshall
Profile icon Joe Marshall
Himanshu Sharma Himanshu Sharma
Profile icon Himanshu Sharma
View More author details
Toc

Table of Contents (16) Chapters close

Preface 1. Joining the Hunt 2. Choosing Your Hunting Ground 3. Preparing for an Engagement 4. Unsanitized Data – An XSS Case Study 5. SQL, Code Injection, and Scanners 6. CSRF and Insecure Session Authentication 7. Detecting XML External Entities 8. Access Control and Security Through Obscurity 9. Framework and Application-Specific Vulnerabilities 10. Formatting Your Report 11. Other Tools 12. Other (Out of Scope) Vulnerabilities 13. Going Further 14. Assessment 15. Other Books You May Enjoy

Summary

In this chapter, we've covered tools and methodologies beyond those we used directly in our walkthroughs. We've also discussed a process for evaluating new tools, and an example applying that analysis to Burp Suite Pro and SecApps within the context of the pentesting engagements we've explored throughout the book. By now, you've seen an expanded overview of different types of scanners (application, network, and OSINT), community databases of attack patterns, source code analysis tools, new Burp extensions and workflows, the value of exploitation frameworks, and more. This should broaden your horizon of understanding beyond this book and provide the basis for your continued development as a security researcher.

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime