Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Attacking and Exploiting Modern Web Applications

You're reading from  Attacking and Exploiting Modern Web Applications

Product type Book
Published in Aug 2023
Publisher Packt
ISBN-13 9781801816298
Pages 338 pages
Edition 1st Edition
Languages
Authors (2):
Simone Onofri Simone Onofri
Profile icon Simone Onofri
Donato Onofri Donato Onofri
Profile icon Donato Onofri
View More author details

Table of Contents (14) Chapters

Preface 1. Part 1: Attack Preparation
2. Chapter 1: Mindset and Methodologies 3. Chapter 2: Toolset for Web Attacks and Exploitation 4. Part 2: Evergreen Attacks
5. Chapter 3: Attacking the Authentication Layer – a SAML Use Case 6. Chapter 4: Attacking Internet-Facing Web Applications – SQL Injection and Cross-Site Scripting (XSS) on WordPress 7. Chapter 5: Attacking IoT Devices – Command Injection and Path Traversal 8. Part 3: Novel Attacks
9. Chapter 6: Attacking Electron JavaScript Applications – from Cross-Site Scripting (XSS) to Remote Command Execution (RCE) 10. Chapter 7: Attacking Ethereum Smart Contracts – Reentrancy, Weak Sources of Randomness, and Business Logic 11. Chapter 8: Continuing the Journey of Vulnerability Discovery 12. Index 13. Other Books You May Enjoy

Part 3: Novel Attacks

In the third part of this book, we will continue our journey into contemporary scenarios, focusing on applications moving from the web and cloud servers to endpoints and decentralized blockchains.

Still using our hands-on approach, we will analyze one of our CVEs (XSS, leading to RCE), found in an Electron JavaScript application, and one CTF we wrote as an Ethereum Smart Contract in Solidity (Business Logic, Reentrancy and Weak Sources of Randomness).

We will conclude by reflecting on the method we used to analyze vulnerabilities in the book and the well-known dilemma regarding vulnerability disclosure.

This part has the following chapters:

  • Chapter 6, Attacking Electron JavaScript Applications – from Cross-Site Scripting (XSS) to Remote Command Execution (RCE)
  • Chapter 7, Attacking Ethereum Smart Contracts – Reentrancy, Weak Sources of Randomness, and Business Logic
  • Chapter 8, Continuing the Journey of Vulnerability Discovery...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}