Hands-On Application Penetration Testing with Burp Suite

Lozano, Carlos a., Shah, Dhruv, Walikar, Riyaz

  • 出版商: Packt Publishing
  • 出版日期: 2019-02-28
  • 售價: $1,830
  • 貴賓價: 9.5$1,739
  • 語言: 英文
  • 頁數: 366
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 178899406X
  • ISBN-13: 9781788994064
  • 相關分類: Penetration-test
  • 下單後立即進貨 (約3~4週)

買這商品的人也買了...

商品描述

Key Features

  • Master the skills to perform various types of security tests on your web applications
  • Get hands-on experience working with components like scanner, proxy, intruder and much more
  • Discover the best-way to penetrate and test web applications

Book Description

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks.

The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application.

By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.

What you will learn

  • Set up Burp Suite and its configurations for an application penetration test
  • Proxy application traffic from browsers and mobile devices to the server
  • Discover and identify application security issues in various scenarios
  • Exploit discovered vulnerabilities to execute commands
  • Exploit discovered vulnerabilities to gain access to data in various datastores
  • Write your own Burp Suite plugin and explore the Infiltrator module
  • Write macros to automate tasks in Burp Suite

Who this book is for

If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user.

目錄大綱

  1. Configuring Burp Suite
  2. Configuring the Client and Setting Up Mobile Devices
  3. Executing an Application Penetration Test
  4. Exploring the Stages of an Application Penetration Test
  5. Preparing for an Application Penetration Test
  6. Identifying Vulnerabilities Using Burp Suite
  7. Detecting Vulnerabilities Using Burp Suite
  8. Exploiting Vulnerabilities Using Burp Suite - Part 1
  9. Exploitation of Vulnerabilities using Burp Suite - Part 2
  10. Writing Burp Suite Extensions
  11. Breaking the authentication for a large online retailer
  12. Exploiting and exfiltrating data from a large shipping corporation