an icon showing a delivery van Shulph delivers to United Kingdom.
Book cover for Hands-On Bug Hunting for Penetration Testers, a book by Joseph  Marshall Book cover for Hands-On Bug Hunting for Penetration Testers, a book by Joseph  Marshall

Hands-On Bug Hunting for Penetration Testers

A practical guide to help ethical hackers discover web application security flaws
2018 ᛫


Powered by RoundRead®
This book leverages Shulph’s RoundRead system - buy the book once and read it on both physical book and on up to 5 of your personal devices. With RoundRead, you’re 4 times more likely to read this book cover-to-cover and up to 3 times faster.
Book £ 34.99
Book + eBook £ 41.99
eBook Only £ 25.61
Add to Read List


Instant access to ebook. Print book delivers in 5 - 20 working days.

Summary


Detailed walkthroughs of how to discover, test, and document common web application vulnerabilities.


Key Features


  • Learn how to test for common bugs

  • Discover tools and methods for hacking ethically

  • Practice working through pentesting engagements step-by-step


Book Description


Bug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively—and profitably—participating in bug bounty programs.


You will learn about SQli, NoSQLi, XSS, XXE, and other forms of code injection. You'll see how to create CSRF PoC HTML snippets, how to discover hidden content (and what to do with it once it's found), and how to create the tools for automated pentesting workflows.


Then, you'll format all of this information within the context of a bug report that will have the greatest chance of earning you cash.


With detailed walkthroughs that cover discovering, testing, and reporting vulnerabilities, this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for, but also the best bug bounty programs to participate in, and how to grow your skills moving forward in freelance security research.



What you will learn


  • Choose what bug bounty programs to engage in

  • Understand how to minimize your legal liability and hunt for bugs ethically

  • See how to take notes that will make compiling your submission report easier

  • Know how to take an XSS vulnerability from discovery to verification, and report submission

  • Automate CSRF PoC generation with Python

  • Leverage Burp Suite for CSRF detection

  • Use WP Scan and other tools to find vulnerabilities in WordPress, Django, and Ruby on Rails applications

  • Write your report in a way that will earn you the maximum amount of money

Who this book is for


This book is written for developers, hobbyists, pentesters, and anyone with an interest (and a little experience) in web application security.