Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite

Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite

English | 2018 | ISBN: 978-1789531732 | 358 Pages | PDF, EPUB, AZW3 | 112 MB

Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite
Get hands-on experience in using Burp Suite to execute attacks and perform web assessments
Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers.
The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices.
By the end of the book, you will be up and running with deploying Burp for securing web applications.
What you will learn

  • Configure Burp Suite for your web applications
  • Perform authentication, authorization, business logic, and data validation testing
  • Explore session management and client-side testing
  • Understand unrestricted file uploads and server-side request forgery
  • Execute XML external entity attacks with Burp
  • Perform remote code execution with Burp
Homepage