|Listed in category:
Have one to sell?

Bug Bounty Bootcamp: The Guide to Finding and Reporting Web Vulnerabilities

US $36.10
Condition:
Brand New
5 available / 2 sold
Breathe easy. Returns accepted.
Shipping:
Free Economy Shipping. See detailsfor shipping
Located in: Glendale Heights, Illinois, United States
Delivery:
Estimated between Thu, Jun 13 and Mon, Jun 17 to 43230
Delivery time is estimated using our proprietary method which is based on the buyer's proximity to the item location, the shipping service selected, the seller's shipping history, and other factors. Delivery times may vary, especially during peak periods.
Returns:
30 days returns. Buyer pays for return shipping. See details- for more information about returns
Payments:
      
Earn up to 5x points when you use your eBay Mastercard®. Learn moreabout earning points with eBay Mastercard

Shop with confidence

eBay Money Back Guarantee
Get the item you ordered or your money back. Learn moreeBay Money Back Guarantee - opens new window or tab
Seller assumes all responsibility for this listing.
eBay item number:305350656659
Last updated on Apr 14, 2024 09:33:06 PDTView all revisionsView all revisions

Item specifics

Condition
Brand New: A new, unread, unused book in perfect condition with no missing or damaged pages. See the ...
ISBN
9781718501546
Subject Area
Computers, Technology & Engineering
Publication Name
Bug Bounty Bootcamp : the Guide to Finding and Reporting Web Vulnerabilities
Item Length
9.3 in
Publisher
No Starch Press, Incorporated
Subject
Software Development & Engineering / Quality Assurance & Testing, Engineering (General), Web / Web Programming, Security / Networking
Publication Year
2021
Type
Textbook
Format
Trade Paperback
Language
English
Item Height
0.9 in
Author
Vickie Li
Item Width
7.1 in
Item Weight
26.9 Oz
Number of Pages
416 Pages

About this product

Product Information

Bug Bounty Bootcamp teaches you how to hack web applications. You will learn how to perform reconnaissance on a target, how to identify vulnerabilities, and how to exploit them. You'll also learn how to navigate bug bounty programs set up by companies to reward security professionals for finding bugs in their web applications. Bug bounty programs are company-sponsored programs that invite researchers to search for vulnerabilities on their applications and reward them for their findings. This book is designed to help beginners with little to no security experience learn web hacking, find bugs, and stay competitive in this booming and lucrative industry. You'll start by learning how to choose a program, write quality bug reports, and maintain professional relationships in the industry. Then you'll learn how to set up a web hacking lab and use a proxy to capture traffic. In Part 3 of the book, you'll explore the mechanisms of common web vulnerabilities, like XSS, SQL injection, and template injection, and receive detailed advice on how to find them and bypass common protections. You'll also learn how to chain multiple bugs to maximize the impact of your vulnerabilities. Finally, the book touches on advanced techniques rarely covered in introductory hacking books but that are crucial to understand to hack web applications. You'll learn how to hack mobile apps, review an application's source code for security issues, find vulnerabilities in APIs, and automate your hacking process. By the end of the book, you'll have learned the tools and techniques necessary to be a competent web hacker and find bugs on a bug bounty program.

Product Identifiers

Publisher
No Starch Press, Incorporated
ISBN-10
1718501544
ISBN-13
9781718501546
eBay Product ID (ePID)
8050410434

Product Key Features

Author
Vickie Li
Publication Name
Bug Bounty Bootcamp : the Guide to Finding and Reporting Web Vulnerabilities
Format
Trade Paperback
Language
English
Subject
Software Development & Engineering / Quality Assurance & Testing, Engineering (General), Web / Web Programming, Security / Networking
Publication Year
2021
Type
Textbook
Subject Area
Computers, Technology & Engineering
Number of Pages
416 Pages

Dimensions

Item Length
9.3 in
Item Height
0.9 in
Item Width
7.1 in
Item Weight
26.9 Oz

Additional Product Features

LCCN
2021-023153
Intended Audience
Trade
Lc Classification Number
Tk5105.8855.L523
Reviews
"A really good book for getting started in Bug Bounty, out at a time when something like this was really needed. You can take as many ethical hacking courses as you want, but when it comes to bug bounty, there is so much information and tools it can be imitating to start . . . This really should be the first book read by ANYONE looking to start in the bug bounty game." --Alex/Muldwych, The Security Noob " Bug Bounty Bootcamp should be on every hacker''s shelf. Vickie Li answers an important question: ''So you found your first flaw, what''s next?'' By explaining how to write a bug report and interact with clients, she presents a wonderful guide on starting your security career." --Andrew Orr, Associate Editor, The Mac Observer "I have enjoyed Bug Bounty Bootcamp over the past few weeks and this is great for bug bounty beginners like myself. Anyone who is interested in learning more about different web vulnerabilities, bug bounty platforms, how the internet works, and how to make money making the web safer this is the book for you. Thanks to Vickie for writing such a great book!" --The Digital Empress, YouTuber and Blogger " Bug Bounty Bootcamp by Vickie Li is a thorough and masterful explanation for how to find bugs and responsibly report them. It is written so clearly, and provides such useful step-by-step instructions that as I was reading it, I was tempted to start hunting for bugs myself." --Cynthia Brumfield, President, DCT-Associates "I highly suggest reading Bug Bounty Bootcamp ." --@HolyBugx "Pure GEM. Learned a lot of things from her book." --Aakash Choudhary, @LearnerHunter "Loved the book. Well written, clear, concise, and easy to follow. Everyone from the beginner bug hunter to the seasoned pro will find a nugget, some nuggets or just pure nuggets of amazing information, tips and advice." --Douglas Campbell, Advanced Reviewer "The only book you need to get started in bug bounty is @vickieli7''s book coming out from @nostarch, Bug Bounty Bootcamp . It''s a detailed how-to with lots of technical how-to steps." --Metacurity, Top Infosec News Destination, @Metacurity "The new go-to resource for a beginner in web app hacking . . . I recommend this book before anything else for a beginner trying to learn web security. Vickie provides an excellent delivery of breaking down complex concepts that makes it easy to comprehend. Also, the step by step guidance of exploiting a vulnerability is fantastic to refer back to . . . If you are a complete beginner and feel confused or lost in all of the information out there then stop, grab this book, read through it once, then use it as your guide." --AntiRuse, @AntiRuse, Blogger "Definitely recommend it!" --Michael, @DoAbarrel_Troll " Bug Bounty Bootcamp is *the* book for everyone in Information Technology, not just those interested in bug bounties . . . This easy-to-read guide breaks down complicated topics into a simple progression through technical concepts. From a foundational overview of the industry and how to get started, the reader progresses from Cross Site Scripting all the way through to API hacking and use of Fuzzers. Vickie Li has done a tremendous service to information security by sharing her expert understanding of bug hunting in a highly accessible way. Recommended reading for all IT professionals, new or veteran." --Jess Vachon, Advanced Reviewer "Vicki Li''s book took me from knowing nothing about bug bounties, to finding my first bug. Li goes over the process of bug bounties, writing reports, and how to make relationships with companies. Li also has expert techniques that will help your automate your hacking experience and even hacking android apps." --Anthony Ware, Advanced Reviewer, "I highly suggest reading Bug Bounty Bootcamp ." --@HolyBugx "Pure GEM. Learned a lot of things from her book." --Aakash Choudhary, @LearnerHunter
Table of Content
Introduction Introduction Part I: The Industry Chapter 1: Picking a Bug Bounty Program Chapter 2: Sustaining Your Success Part II: Getting Started Chapter 3: How the Internet Works Chapter 4: Environmental Setup and Traffic Interception Chapter 5: Web Hacking Reconnaissance Part III: Web Vulnerabilities Chapter 6: Cross-Site Scripting Chapter 7: Open Redirects Chapter 8: Clickjacking Chapter 9: Cross-Site Request Forgery Chapter 10: Insecure Direct Object Reference Chapter 11: SQL Injection Chapter 12: Race Conditions Chapter 13: Server-Side Request Forgery Chapter 14: Insecure Deserialization Chapter 15: XML External Entity Vulnerabilities Chapter 16: Template Injection Chapter 17: Application Logic Errors and Broken Access Control Chapter 18: Remote Code Execution Chapter 19: Same Origin Policy Issues Chapter 20: Single Sign-on Issues Chapter 21: Information Disclosure Part IV: Expert Techniques Chapter 22: Conducting Code Reviews Chapter 23: Hacking Android Apps Chapter 24: API Hacking Chapter 25: Automatic Vulnerability Discovery Using Fuzzers Index
Dewey Decimal
025.042
Dewey Edition
23
Illustrated
Yes

Item description from the seller

Booksxpress

Booksxpress

97.6% positive feedback
15K items sold
Joined Dec 2023
Usually responds within 24 hours

Detailed seller ratings

Average for the last 12 months

Accurate description
4.9
Reasonable shipping cost
5.0
Shipping speed
5.0
Communication
4.9

Seller feedback (4,110)

a***r (134)- Feedback left by buyer.
Past 6 months
Verified purchase
Book was in very good condition
See all feedback

Product ratings and reviews

No ratings or reviews yet
Be the first to write the review.