Hacking Exposed Ebook - Web Applications 3

From the world renowned series of ebooks related to computer security comes:

Hacking Exposed Web applications 3


So what this ebook is about ? 

Web Applications are widely used on the internet today and are highly at risk from hackers and other malicious attackers. Web Applications Security therefore has become a must in the industry. Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures.
 
For the hacker:
Learn how to exploit holes in web applications using SQL Injections techniques.
Learn how tools like Maltego work.
Learn how to Hack into Web Authentication technologies.
Find vulnerabilities in ASP.NET, PHP, J2EE and other technologies used to make web apps.
Learn about how browser-based and client-side exploits work.
Learn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, Phishing, and XML Injection techniques.