Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite


Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite
Authors: Sunny Wear
ISBN-10 书号: 178953173X
ISBN-13 书号: 9781789531732
Publisher Finelybook 出版日期: 2018-09-26
pages 页数: 358 pages


Book Description
Burp Suite is a Java-based platform for testing the security of your web applications,and has been adopted widely by professional enterprise testers.
The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment,you will use Burp tools such as Spider,Scanner,Intruder,Repeater,and Decoder,among others,to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end,you will cover recipes that target specific test scenarios and resolve them using best practices.
By the end of the book,you will be up and running with deploying Burp for securing web applications.
Contents
1: GETTING STARTED WITH BURP SUITE
2: GETTING TO KNOW THE BURP SUITE OF TOOLS
3: CONFIGURING,SPIDERING,SCANNING,AND REPORTING WITH BURP
4: ASSESSING AUTHENTICATION SCHEMES
5: ASSESSING AUTHORIZATION CHECKS
6: ASSESSING SESSION MANAGEMENT MECHANISMS
7: ASSESSING BUSINESS LOGIC
8: EVALUATING INPUT VALIDATION CHECKS
9: ATTACKING THE CLIENT
10: WORKING WITH BURP MACROS AND EXTENSIONS
11: IMPLEMENTING ADVANCED TOPIC ATTACKS

What you will learn
Configure Burp Suite for your web applications
Perform authentication,authorization,business logic,and data validation testing
Explore session management and client-side testing
Understand unrestricted file uploads and server-side request forgery
Execute XML external entity attacks with Burp
Perform remote code execution with Burp
Authors
Sunny Wear
Sunny Wear,CISSP,GWAPT,GSSP-JAVA,GSSP-.NET,CSSLP,CEH is an Information Security Architect,Web App Penetration Tester and Developer. Her experience includes network,data,application and security architecture as well as programming across multiple languages and platforms. She has participated in the design and creation of many enterprise applications as well as the security testing aspects of platforms and services. She is the author of several security-related books which assists programmers in more easily finding mitigations to commonly-identified vulnerabilities within applications. She conducts security talks and classes at conferences like BSides Tampa,AtlSecCon,Hackfest,CA,and BSides Springfield

下载地址 Download
打赏
未经允许不得转载:finelybook » Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏