Cantitate/Preț
Produs

A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities

Autor Sagar Rahalkar
en Limba Engleză Paperback – 7 noi 2020
Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.
Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.


What You Will Learn
  • Understand various components of Burp Suite
  • Configure the tool for the most efficient use
  • Exploit real-world web vulnerabilities using Burp Suite
  • Extend the tool with useful add-ons

Who This Book Is For

Those with a keen interest in web application security testing, API security testing, mobile application security testing, and bug bounty hunting; and quality analysis and development team members who are part of the secure Software Development Lifecycle (SDLC) and want to quickly determine application vulnerabilities using Burp Suite
Citește tot Restrânge

Preț: 20513 lei

Preț vechi: 25641 lei
-20% Nou

Puncte Express: 308

Preț estimativ în valută:
3928 4251$ 3275£

Carte disponibilă

Livrare economică 18 noiembrie-02 decembrie

Preluare comenzi: 021 569.72.76

Specificații

ISBN-13: 9781484264010
ISBN-10: 1484264010
Pagini: 167
Ilustrații: XIII, 167 p. 171 illus.
Dimensiuni: 155 x 235 mm
Greutate: 0.45 kg
Ediția:1st ed.
Editura: Apress
Colecția Apress
Locul publicării:Berkeley, CA, United States

Cuprins

Chapter 1:  Introduction to Burp Suite.- Chapter 2:  Setting Up the Environment.- Chapter 3: Proxy, User Options, and Project Options.- Chapter 4: Dashboard, Target, and Engagement Tools.- Chapter 5: Intruder.- Chapter 6: Repeater, Comparer, Decoder, and Sequencer.- Chapter 7: Infiltrator, Collaborator, Clickbandit, and CSRF PoC Generator.- Chapter 8: Scanner and Reporting.- Chapter 9: Extending Burp Suite.- Chapter 10: Testing Mobile Apps and APIs with Burp Suite

Notă biografică

Sagar Rahalkar is a seasoned information security professional with more than 13 years of experience in various verticals of information security. His domain expertise is mainly in AppsSec, cyber crime investigations, vulnerability assessments, penetration testing, and IT GRC. He holds a master’s degree in computer science and several industry-recognized certifications such as CISM, ISO 27001LA, and ECSA. He has been closely associated with Indian law enforcement agencies for more than three years, dealing with digital crime investigations and related training, and received awards from senior officials of the police and defense organizations in India. He also is an author and reviewer for several publications.

Textul de pe ultima copertă

Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps. Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.
You will:

  • Understand various components of Burp Suite
  • Configure the tool for the most efficient use
  • Exploit real-worldweb vulnerabilities using Burp Suite
  • Extend the tool with useful add-ons


Caracteristici

Covers the latest version of Burp Suite Provides hands-on knowledge of utilizing Burp Suite on real-world targets Helps you find web vulnerabilities beyond the OWASP Top 10