[Book-Review] The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws



This book covers comprehensive web application hacking more than the book, Hack-Proofing: Web Application. This is a must-read for every web application hacker. Its methodology is very detailed and drives you towards serious hacking. The Authors deliver their own experience in attacking web applications of various technologies. From their web application security checklists, we can extend or add our own knowledge base gained from our own experience. 

Comments

Popular posts from this blog

Bypassing referrer check with no script involved

Jumping out of Touch Screen Kiosks