A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities

A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities

English | 2020 | ISBN: 978-1484264010 | 180 Pages | PDF, EPUB | 21 MB

Use this comprehensive guide to learn the practical aspects of Burp Suiteā€•from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.
Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.
What You Will Learn

  • Understand various components of Burp Suite
  • Configure the tool for the most efficient use
  • Exploit real-world web vulnerabilities using Burp Suite
  • Extend the tool with useful add-ons
Homepage