Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite Front Cover

Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite

  • Length: 358 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2018-09-26
  • ISBN-10: 178953173X
  • ISBN-13: 9781789531732
  • Sales Rank: #977425 (See Top 100 Books)
Description

Get hands-on experience in using Burp Suite to execute attacks and perform web assessments

Key Features

  • Explore the tools in Burp Suite to meet your web infrastructure security demands
  • Configure Burp to fine-tune the suite of tools specific to the target
  • Use Burp extensions to assist with different technologies commonly found in application stacks

Book Description

Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers.

The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices.

By the end of the book, you will be up and running with deploying Burp for securing web applications.

What you will learn

  • Configure Burp Suite for your web applications
  • Perform authentication, authorization, business logic, and data validation testing
  • Explore session management and client-side testing
  • Understand unrestricted file uploads and server-side request forgery
  • Execute XML external entity attacks with Burp
  • Perform remote code execution with Burp

Who this book is for

If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for applications security, this book is for you.

Table of Contents

Chapter 1 Getting Started with Burp Suite
Chapter 2 Getting to Know the Burp Suite of Tools
Chapter 3 Configuring, Spidering, Scanning, and Reporting with Burp
Chapter 4 Assessing Authentication Schemes
Chapter 5 Assessing Authorization Checks
Chapter 6 Assessing Session Management Mechanisms
Chapter 7 Assessing Business Logic
Chapter 8 Evaluating Input Validation Checks
Chapter 9 Attacking the Client
Chapter 10 Working with Burp Macros and Extensions
Chapter 11 Implementing Advanced Topic Attacks

To access the link, solve the captcha.