Limit search to available items
Book Cover
E-book
Author Rahalkar, Sagar, author

Title A complete guide to Burp Suite : learn to detect application vulnerabilities / Sagar Rahalkar
Published New York, NY : Apress Media LLC/Springer Science + Business Media Finance Inc., [2021]

Copies

Description 1 online resource (xiii, 167 pages) : illustrations
Contents Chapter 1: Introduction to Burp Suite -- Chapter 2: Setting Up the Environment -- Chapter 3: Proxy, User Options, and Project Options -- Chapter 4: Dashboard, Target, and Engagement Tools -- Chapter 5: Intruder -- Chapter 6: Repeater, Comparer, Decoder, and Sequencer -- Chapter 7: Infiltrator, Collaborator, Clickbandit, and CSRF PoC Generator -- Chapter 8: Scanner and Reporting -- Chapter 9: Extending Burp Suite -- Chapter 10: Testing Mobile Apps and APIs with Burp Suite
Summary Use this comprehensive guide to learn the practical aspects of Burp Suite--from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps. Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing. You will: Understand various components of Burp Suite Configure the tool for the most efficient use Exploit real-world web vulnerabilities using Burp Suite Extend the tool with useful add-ons
Notes Online resource; title from PDF title page (SpringerLink, viewed February 3, 2021)
In Springer Nature eBook
Subject Computer security.
Web applications -- Testing
Application program interfaces (Computer software) -- Testing
Mobile apps -- Testing
Computer Security
Computer security
Form Electronic book
ISBN 9781484264027
1484264029