Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Burp Suite Cookbook - Second Edition: Web application security made easy with Burp Suite

Posted By: TiranaDok
Burp Suite Cookbook - Second Edition: Web application security made easy with Burp Suite

Burp Suite Cookbook - Second Edition: Web application security made easy with Burp Suite by Dr Sunny Wear
English | October 27, 2023 | ISBN: 183508107X | 450 pages | EPUB | 65 Mb

Find and fix security vulnerabilities in your web applications with Burp SuiteKey Features
  • Set up and optimize Burp Suite to maximize its effectiveness in web application security testing
  • Explore how Burp Suite can be used to execute various OWASP test cases
  • Get to grips with the essential features and functionalities of Burp Suite
  • Purchase of the print or Kindle book includes a free PDF eBook
Book Description
With its many features, easy-to-use interface, and flexibility, Burp Suite is the top choice for professionals looking to strengthen web application and API security.
This book offers solutions to challenges related to identifying, testing, and exploiting vulnerabilities in web applications and APIs. It provides guidance on identifying security weaknesses in diverse environments by using different test cases. Once you've learned how to configure Burp Suite, the book will demonstrate the effective utilization of its tools, such as Live tasks, Scanner, Intruder, Repeater, and Decoder, enabling you to evaluate the security vulnerability of target applications. Additionally, you'll explore various Burp extensions and the latest features of Burp Suite, including DOM Invader.
By the end of this book, you'll have acquired the skills needed to confidently use Burp Suite to conduct comprehensive security assessments of web applications and APIs.What you will learn
  • Perform a wide range of tests, including authentication, authorization, business logic, data validation, and client-side attacks
  • Use Burp Suite to execute OWASP test cases focused on session management
  • Conduct Server-Side Request Forgery (SSRF) attacks with Burp Suite
  • Execute XML External Entity (XXE) attacks and perform Remote Code Execution (RCE) using Burp Suite's functionalities
  • Use Burp to help determine security posture of applications using GraphQL
  • Perform various attacks against JSON Web Tokens (JWTs)
Who this book is for
If you are a beginner- or intermediate-level web security enthusiast, penetration tester, or security consultant preparing to test the security posture of your applications and APIs, this is the book for you.Table of Contents
  • Getting Started with Burp Suite
  • Getting to Know the Burp Suite of Tools
  • Configuring, Crawling, Auditing, and Reporting with Burp
  • Assessing Authentication Schemes
  • Assessing Authorization Checks
  • Assessing Session Management Mechanisms
  • Assessing Business Logic
  • Evaluating Input Validation Checks
  • Attacking the Client
  • Working with Burp Suite Macros and Extensions
  • Implementing Advanced Topic Attacks