Burp Suite Cookbook: Web application security made easy with Burp Suite

Author:   Dr. Sunny Wear
Publisher:   Packt Publishing Limited
Edition:   2nd Revised edition
ISBN:  

9781835081075


Pages:   450
Publication Date:   27 October 2023
Format:   Paperback
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $131.97 Quantity:  
Add to Cart

Share |

Burp Suite Cookbook: Web application security made easy with Burp Suite


Add your own review!

Overview

Find and fix security vulnerabilities in your web applications with Burp Suite Key Features Set up and optimize Burp Suite to maximize its effectiveness in web application security testing Explore how Burp Suite can be used to execute various OWASP test cases Get to grips with the essential features and functionalities of Burp Suite Purchase of the print or Kindle book includes a free PDF eBook Book DescriptionWith its many features, easy-to-use interface, and flexibility, Burp Suite is the top choice for professionals looking to strengthen web application and API security. This book offers solutions to challenges related to identifying, testing, and exploiting vulnerabilities in web applications and APIs. It provides guidance on identifying security weaknesses in diverse environments by using different test cases. Once you’ve learned how to configure Burp Suite, the book will demonstrate the effective utilization of its tools, such as Live tasks, Scanner, Intruder, Repeater, and Decoder, enabling you to evaluate the security vulnerability of target applications. Additionally, you’ll explore various Burp extensions and the latest features of Burp Suite, including DOM Invader. By the end of this book, you’ll have acquired the skills needed to confidently use Burp Suite to conduct comprehensive security assessments of web applications and APIs.What you will learn Perform a wide range of tests, including authentication, authorization, business logic, data validation, and client-side attacks Use Burp Suite to execute OWASP test cases focused on session management Conduct Server-Side Request Forgery (SSRF) attacks with Burp Suite Execute XML External Entity (XXE) attacks and perform Remote Code Execution (RCE) using Burp Suite’s functionalities Use Burp to help determine security posture of applications using GraphQL Perform various attacks against JSON Web Tokens (JWTs) Who this book is forIf you are a beginner- or intermediate-level web security enthusiast, penetration tester, or security consultant preparing to test the security posture of your applications and APIs, this is the book for you.

Full Product Details

Author:   Dr. Sunny Wear
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
Edition:   2nd Revised edition
ISBN:  

9781835081075


ISBN 10:   183508107
Pages:   450
Publication Date:   27 October 2023
Audience:   General/trade ,  General
Format:   Paperback
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Table of Contents Getting Started with Burp Suite Getting to Know the Burp Suite of Tools Configuring, Crawling, Auditing, and Reporting with Burp Assessing Authentication Schemes Assessing Authorization Checks Assessing Session Management Mechanisms Assessing Business Logic Evaluating Input Validation Checks Attacking the Client Working with Burp Suite Macros and Extensions Implementing Advanced Topic Attacks

Reviews

Author Information

Dr. Sunny Wear is a web security architect and penetration tester. She provides secure coding classes, creates software, and performs penetration testing on web/API and mobile applications. Sunny has more than 25 years of hands-on software programming, architecture, and security experience and holds a Doctor of Science in Cybersecurity. She is a content creator on Pluralsight, with three courses on Burp Suite. She is a published author, a developer of mobile apps such as Burp Tool Buddy, and a content creator on courses related to web security and penetration testing. She regularly speaks and holds classes at security conferences such as Defcon, Hackfest, and BSides.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List