Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Burp Suite Essentials

Posted By: AlenMiler
Burp Suite Essentials

Burp Suite Essentials by Akash Mahajan
English | Nov 27, 2014 | ISBN: 1783550112 | 144 Pages | AZW3/EPUB/MOBI/PDF (conv) | 11.3 MB

If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user.

Discover the secrets of web application pentesting using Burp Suite, the best tool for the job

About This Book

Acquire and master the skills of a professional Burp user to perform all kinds of security tests on your web applications
Integrate and use different components of Burp Suite together such as Proxy, Intruder, Scanner, and Repeater
Step-by-step instructions covering the wide range of features of Burp Suite including tips and tricks to use them effectively

In Detail

This book aims to impart the skills of a professional Burp user to empower you to successfully perform various kinds of tests on any web application of your choice. It begins by acquainting you with Burp Suite on various operating systems and showing you how to customize the settings for maximum performance. You will then get to grips with SSH port forwarding and SOCKS-based proxies. You will also get hands-on experience in leveraging the features of Burp tools such as Target, Proxy, Intruder, Scanner, Repeater, Spider, Sequencer, Decoder, and more. You will then move on to searching, extracting, and matching patterns for requests and responses, and you will learn how to work with upstream proxies and SSL certificates. Next, you will dive into the world of Burp Extensions and also learn how to write simple extensions of your own in Java, Python, and Ruby.

As a professional tester, you will need to be able to report your work, safeguard it, and sometimes even extend the tools that you are using; you will learn how to do all this in the concluding chapters of this book.

IT