Burp Suite cookbook practical recipes to help you master web penetration testing with Burp Suite

Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key Features Explore the tools in Burp Suite to meet your web infrastructure security demands Configure Burp to fine-tune the suite of tools specific to the target Use Burp extensions to assist with different...

Full description

Bibliographic Details
Main Author: Wear, Sunny
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2018
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 03134nmm a2200349 u 4500
001 EB001912457
003 EBX01000000000000001075359
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781789539271 
050 4 |a QA76.9.A25 
100 1 |a Wear, Sunny 
245 0 0 |a Burp Suite cookbook  |b practical recipes to help you master web penetration testing with Burp Suite  |c Sunny Wear 
260 |a Birmingham, UK  |b Packt Publishing  |c 2018 
300 |a 1 volume  |b illustrations 
505 0 |a Includes bibliographical references 
653 |a Application software / Testing / fast 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Computer networks / Security measures / fast 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Application software / Testing 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9781789531732 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781789531732/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 006.686 
520 |a Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key Features Explore the tools in Burp Suite to meet your web infrastructure security demands Configure Burp to fine-tune the suite of tools specific to the target Use Burp extensions to assist with different technologies commonly found in application stacks Book Description Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers. The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices. By the end of the book, you will be up and running with deploying Burp for securing web applications. What you will learn Configure Burp Suite for your web applications Perform authentication, authorization, business logic, and data validation testing Explore session management and client-side testing Understand unrestricted file uploads and server-side request forgery Execute XML external entity attacks with Burp Perform remote code execution with Burp Who this book is for If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for applications security, this book is for you