Burp Suite Cookbook


Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite
English | Size: 48.38 MB
Genre: eLearning

Get hands-on experience of using Burp Suite to execute attacks and perform web assessments

Key Features
Use tools in Burp Suite to meet your web infrastructure security demands
Configure Burp to fine-tune the suite of tools specific to the target
Use Burp extensions to assist with various technologies commonly found in application stacks
Book Description
Burp Suite is a Java-based platform used for testing the security of your web applications, and has been adopted widely by professional enterprise testers. The Burp Suite Cookbook contains recipes to help you tackle challenges related to determining and exploring vulnerabilities in web applications.

The book’s first few sections will help you understand how to uncover security flaws with various test cases for complex environments. After you’ve configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You’ll also be able to work with Burp’s various modes, in addition to performing operations on the web. Toward the concluding chapters, you’ll explore recipes that target specific test scenarios and learn how to resolve them using best practices.

By the end of this book, you’ll be up and running with deploying Burp for securing web applications.

What you will learn
Configure Burp Suite for your web applications
Perform authentication, authorization, business logic, and data validation testing
Explore session management and client-side testing
Understand unrestricted file uploads and server-side request forgery
Execute XML external entity attacks with Burp
Perform remote code execution with Burp
Who this book is for
If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for application security, this book is for you.

Table of Contents
Getting Started with Burp Suite
Getting to Know the Burp Suite of Tools
Configuring, Spidering, Scanning, and Reporting with Burp
Assessing Authentication Schemes
Assessing Authorization Checks
Assessing Session Management Mechanisms
Assessing Business Logic
Evaluating Input Validation Checks
Attacking the Client
Working with Burp Macros and Extensions
Implementing Advanced Topic Attacks

nitroflare.com/view/51B5336C4983CEE/Burp-Suite-Cookbook-Practical-recipes-to-help-you-master-web-penetration-testing.4.12.rar

rapidgator.net/file/c58a36a019b222c181f56b0e29956f99/Burp-Suite-Cookbook-Practical-recipes-to-help-you-master-web-penetration-testing.4.12.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.