X

Burp Suite Essentials

Product ID : 11346275
4 out of 5 stars


Galleon Product ID 11346275
Model
Manufacturer Packt Publishing
Shipping Dimension Unknown Dimensions
I think this is wrong?
-
2,793

*Price and Stocks may change without prior notice
*Packaging of actual item may differ from photo shown

Pay with

About Burp Suite Essentials

Discover the secrets of web application pentesting using Burp Suite, the best tool for the job About This Book Acquire and master the skills of a professional Burp user to perform all kinds of security tests on your web applications Integrate and use different components of Burp Suite together such as Proxy, Intruder, Scanner, and Repeater Step-by-step instructions covering the wide range of features of Burp Suite including tips and tricks to use them effectively Who This Book Is For If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user. What You Will Learn Get to grips with the user-driven workflow so that you can test any kind of web application Get acquainted with the use of each of the components in Burpa€”Target, Proxy, Intruder, Scanner, and Repeater Search, extract, and match patterns for requests and responses using response extraction rules, URL-matching rules, and Grep - Match Set up and test SSL-enabled applications without any errors Intercept SSL traffic from all kinds of web and mobile applications Develop customized Burp Extensions to suit your needs using Java, Python, and Ruby In Detail This book aims to impart the skills of a professional Burp user to empower you to successfully perform various kinds of tests on any web application of your choice. It begins by acquainting you with Burp Suite on various operating systems and showing you how to customize the settings for maximum performance. You will then get to grips with SSH port forwarding and SOCKS-based proxies. You will also get hands-on experience in leveraging the features of Burp tools such as Target, Proxy, Intruder, Scanner, Repeater, Spider, Sequencer, Decoder, and more. You will then move on to searching, extracting, and matching patterns for requests and responses, and you will learn how to work with upstream proxies and SSL certificates. Next, you will dive into the world of Burp Extensions and also learn how to write simple extensions of your own in Java, Python, and Ruby. As a professional tester, you will need to be able to report your work, safeguard it, and sometimes even extend the tools that you are using; you will learn how to do all this in the concluding chapters of this book.