reklama - zainteresowany?

Burp Suite Cookbook - Helion

Burp Suite Cookbook
ebook
Autor: Sunny Wear
Tytuł oryginału: Burp Suite Cookbook
ISBN: 978-17-895-3927-1
Format: ebook
Data wydania: 2018-09-26
Księgarnia: Helion

Cena książki: 149,00 zł

Dodaj do koszyka Burp Suite Cookbook

Tagi: Bezpieczeństwo sieci | Bezpieczeństwo systemów | Programowanie

Get hands-on experience in using Burp Suite to execute attacks and perform web assessments

Key Features

  • Explore the tools in Burp Suite to meet your web infrastructure security demands
  • Configure Burp to fine-tune the suite of tools specific to the target
  • Use Burp extensions to assist with different technologies commonly found in application stacks

Book Description

Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers.

The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices.

By the end of the book, you will be up and running with deploying Burp for securing web applications.

What you will learn

  • Configure Burp Suite for your web applications
  • Perform authentication, authorization, business logic, and data validation testing
  • Explore session management and client-side testing
  • Understand unrestricted file uploads and server-side request forgery
  • Execute XML external entity attacks with Burp
  • Perform remote code execution with Burp

Who this book is for

If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for applications security, this book is for you.

Dodaj do koszyka Burp Suite Cookbook

 

Osoby które kupowały "Burp Suite Cookbook", wybierały także:

  • Profesjonalne testy penetracyjne. Zbuduj wÅ‚asne Å›rodowisko do testów
  • Windows Server 2003. BezpieczeÅ„stwo sieci
  • Spring Security. Kurs video. Metody zabezpieczania aplikacji webowych
  • BezpieczeÅ„stwo systemów informatycznych. Zasady i praktyka. Wydanie IV. Tom 2
  • Hartowanie Linuksa we wrogich Å›rodowiskach sieciowych. Ochrona serwera od TLS po Tor

Dodaj do koszyka Burp Suite Cookbook

Spis treści

Burp Suite Cookbook. Practical recipes to help you master web penetration testing with Burp Suite eBook -- spis treści

  • 1. Getting Started with Burp Suite
  • 2. Getting to Know the Burp Suite of Tools
  • 3. Configuring, Spidering, Scanning, and Reporting with Burp
  • 4. Assessing Authentication Schemes
  • 5. Assessing Authorization Checks
  • 6. Assessing Session Management Mechanisms
  • 7. Assessing Business Logic
  • 8. Evaluating Input Validation Checks
  • 9. Attacking the Client
  • 10. Working with Burp Macros and Extensions
  • 11. Implementing Advanced Topic Attacks

Dodaj do koszyka Burp Suite Cookbook

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.