Packt Publishing - Burp Suite Cookbook

Burp-Suite-Cookbook.jpg

Book Details

ISBN 139781789531732
Paperback358 pages
Sunny Wear
September 2018

Book Description

Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers.

The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices.

By the end of the book, you will be up and running with deploying Burp for securing web applications.

Table of Contents

1: Getting Started with Burp Suite
2: Getting to Know the Burp Suite of Tools
3: Configuring, Spidering, Scanning, and Reporting with Burp
4: Assessing Authentication Schemes
5: Assessing Authorization Checks
6: Assessing Session Management Mechanisms
7: Assessing Business Logic
8: Evaluating Input Validation Checks
9: Attacking the Client
10: Working with Burp Macros and Extensions
11: Implementing Advanced Topic Attacks

What You Will Learn

Configure Burp Suite for your web applications
Perform authentication, authorization, business logic, and data validation testing
Explore session management and client-side testing
Understand unrestricted file uploads and server-side request forgery
Execute XML external entity attacks with Burp
Perform remote code execution with Burp

下载链接|download link:

https://www.lanzous.com/i25knid

发表新评论