Skip to main content

Web Application Hacking

  • Chapter
  • First Online:
Certified Ethical Hacker (CEH) Foundation Guide
  • 3231 Accesses

Abstract

During the early computing era, hackers and attackers targeted operating systems and infrastructure-level components to compromise the systems. But today’s operating systems and other infrastructure components are comparatively mature in terms of security, making it hard for attackers to intrude. With increasing demand for and use of web applications, attackers are now targeting web application vulnerabilities to compromise systems. This chapter introduces common web application vulnerabilities, like SQL injection, cross-site scripting (XSS), cross-site request forgery (CSRF), and others, along with testing methodology and mitigations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 24.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 34.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Sagar Ajay Rahalkar

About this chapter

Cite this chapter

Rahalkar, S.A. (2016). Web Application Hacking. In: Certified Ethical Hacker (CEH) Foundation Guide. Apress, Berkeley, CA. https://doi.org/10.1007/978-1-4842-2325-3_10

Download citation

Publish with us

Policies and ethics