[Book-Review] The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws



This book covers comprehensive web application hacking more than the book, Hack-Proofing: Web Application. This is a must-read for every web application hacker. Its methodology is very detailed and drives you towards serious hacking. The Authors deliver their own experience in attacking web applications of various technologies. From their web application security checklists, we can extend or add our own knowledge base gained from our own experience. 

Comments

Popular posts from this blog

XSS: Gaining access to HttpOnly Cookie in 2012

Jumping out of Touch Screen Kiosks

HttpOnly Session ID in URL and Page Body | Cross Site Scripting