A Complete Guide to Burp Suite

A Complete Guide to Burp Suite
Author :
Publisher : Apress
Total Pages : 167
Release :
ISBN-10 : 1484264010
ISBN-13 : 9781484264010
Rating : 4/5 (10 Downloads)

Book Synopsis A Complete Guide to Burp Suite by : Sagar Rahalkar

Download or read book A Complete Guide to Burp Suite written by Sagar Rahalkar and published by Apress. This book was released on 2020-11-07 with total page 167 pages. Available in PDF, EPUB and Kindle. Book excerpt: Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps. Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing. What You Will Learn Understand various components of Burp Suite Configure the tool for the most efficient use Exploit real-world web vulnerabilities using Burp Suite Extend the tool with useful add-ons Who This Book Is For Those with a keen interest in web application security testing, API security testing, mobile application security testing, and bug bounty hunting; and quality analysis and development team members who are part of the secure Software Development Lifecycle (SDLC) and want to quickly determine application vulnerabilities using Burp Suite


A Complete Guide to Burp Suite Related Books

A Complete Guide to Burp Suite
Language: en
Pages: 167
Authors: Sagar Rahalkar
Categories: Computers
Type: BOOK - Published: 2020-11-07 - Publisher: Apress

DOWNLOAD EBOOK

Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top
Burp Suite Cookbook
Language: en
Pages: 350
Authors: Sunny Wear
Categories: Computers
Type: BOOK - Published: 2018-09-26 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key FeaturesExplore the tools in Burp Suite to meet your web infrastr
Burp Suite Essentials
Language: en
Pages: 200
Authors: Akash Mahajan
Categories: Computers
Type: BOOK - Published: 2014-11-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specific
The Web Application Hacker's Handbook
Language: en
Pages: 770
Authors: Dafydd Stuttard
Categories: Computers
Type: BOOK - Published: 2011-03-16 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-w
Practical Web Penetration Testing
Language: en
Pages: 283
Authors: Gus Khawaja
Categories: Computers
Type: BOOK - Published: 2018-06-22 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Web Applications are the core of any business today, and the need for specialized Application Security experts is increasing these days. Using this book, you wi