A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities


A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities
by 作者: Sagar Rahalkar
Published: 2020
Publisher Finelybook 出版社: Apress
ISBN-13 书号: 9781484264010
Pages: 180
ISBN-10 书号: B08MX93H9R


Book Description
Use this comprehensive guide to learn the practical aspects of Burp Suite―from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.
Burp Suite is a simple,yet powerful,tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder,repeater,decoder,comparer,and sequencer. It also takes you through other useful features such as infiltrator,collaborator,scanner,and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.

What you will learn
Understand various components of Burp Suite
Configure the tool for the most efficient use
Exploit real-world web vulnerabilities using Burp Suite
Extend the tool with useful add-ons

打赏
未经允许不得转载:finelybook » A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏