Burp Suite Cookbook

Burp Suite Cookbook
Author :
Publisher : Packt Publishing Ltd
Total Pages : 350
Release :
ISBN-10 : 9781789539271
ISBN-13 : 1789539277
Rating : 4/5 (277 Downloads)

Book Synopsis Burp Suite Cookbook by : Sunny Wear

Download or read book Burp Suite Cookbook written by Sunny Wear and published by Packt Publishing Ltd. This book was released on 2018-09-26 with total page 350 pages. Available in PDF, EPUB and Kindle. Book excerpt: Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key FeaturesExplore the tools in Burp Suite to meet your web infrastructure security demandsConfigure Burp to fine-tune the suite of tools specific to the targetUse Burp extensions to assist with different technologies commonly found in application stacksBook Description Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers. The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices. By the end of the book, you will be up and running with deploying Burp for securing web applications. What you will learnConfigure Burp Suite for your web applicationsPerform authentication, authorization, business logic, and data validation testingExplore session management and client-side testingUnderstand unrestricted file uploads and server-side request forgeryExecute XML external entity attacks with BurpPerform remote code execution with BurpWho this book is for If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for applications security, this book is for you.


Burp Suite Cookbook Related Books

Burp Suite Cookbook
Language: en
Pages: 350
Authors: Sunny Wear
Categories: Computers
Type: BOOK - Published: 2018-09-26 - Publisher: Packt Publishing Ltd

GET EBOOK

Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key FeaturesExplore the tools in Burp Suite to meet your web infrastr
Burp Suite Essentials
Language: en
Pages: 144
Authors: Akash Mahajan
Categories: Computers
Type: BOOK - Published: 2014-11-28 - Publisher: Packt Publishing Ltd

GET EBOOK

If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specific
Hands-On Application Penetration Testing with Burp Suite
Language: en
Pages: 356
Authors: Carlos A. Lozano
Categories: Computers
Type: BOOK - Published: 2019-02-28 - Publisher: Packt Publishing Ltd

GET EBOOK

Test, fuzz, and break web applications and services using Burp Suite’s powerful capabilities Key FeaturesMaster the skills to perform various types of securit
A Complete Guide to Burp Suite
Language: en
Pages: 167
Authors: Sagar Rahalkar
Categories: Computers
Type: BOOK - Published: 2020-11-07 - Publisher: Apress

GET EBOOK

Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top
IoT Penetration Testing Cookbook
Language: en
Pages: 441
Authors: Aaron Guzman
Categories: Computers
Type: BOOK - Published: 2017-11-29 - Publisher: Packt Publishing Ltd

GET EBOOK

Over 80 recipes to master IoT security techniques. About This Book Identify vulnerabilities in IoT device architectures and firmware using software and hardware