Burp Suite Cookbook

Practical recipes to help you master web penetration testing with Burp Suite



Bookstore > Books > Burp Suite Cookbook

Price$36.50 - $56.36
Rating
AuthorSunny Wear
PublisherPackt Publishing
Published2018
Pages358
LanguageEnglish
FormatPaper book / ebook (PDF)
ISBN-10178953173X
ISBN-139781789531732
EBook Hardcover Paperback

Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers.

The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices.

By the end of the book, you will be up and running with deploying Burp for securing web applications.




4 5 11

Similar Books


Burp Suite Starter

Burp Suite Starter

by Luca Carettoni

Learn something new in an Instant! A short, fast, focused guide delivering immediate results. Intercept HTTP/S requests with Burp Proxy. Tamper and analyze responses. Perform enumeration using the Burp Suite Map and Spider. Launch an automatic scan with Burp Scanner. Automate attacks using Burp Intruder....

Price:  $14.99  |  Publisher:  Packt Publishing  |  Release:  2013

Kali Linux Web Penetration Testing Cookbook, 2nd Edition

Kali Linux Web Penetration Testing Cookbook, 2nd Edition

by Gilberto Najera-Gutierrez

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing.Kali Linux Web...

Price:  $49.99  |  Publisher:  Packt Publishing  |  Release:  2018

Beginning Ethical Hacking with Kali Linux

Beginning Ethical Hacking with Kali Linux

by Sanjib Sinha

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you'll move on to an introduction to...

Price:  $32.60  |  Publisher:  Apress  |  Release:  2018

Penetration Testing

Penetration Testing

by Georgia Weidman

Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and te...

Price:  $20.00  |  Publisher:  No Starch Press  |  Release:  2014

Bug Bounty Bootcamp

Bug Bounty Bootcamp

by Vickie Li

A comprehensive guide for any web application hacker, Bug Bounty Bootcamp is a detailed exploration of the many vulnerabilities present in modern websites and the hands-on techniques you can use to most successfully exploit them.Bug Bounty Bootcamp prepares you for participation in bug bounty programs, which companies set up to reward hac...

Price:  $32.99  |  Publisher:  No Starch Press  |  Release:  2021

Nmap Essentials

Nmap Essentials

by David Shaw

Nmap is an extremely powerful network port scanner used to identify hosts on a network. Nmap is free, flexible, powerful, and easy to implement, which makes it a very convenient utility.This book demonstrates how to run basic and advanced scans, optimizing them to perform well in a variety of environments. Starting with an overview of Nma...

Price:  $24.99  |  Publisher:  Packt Publishing  |  Release:  2015

Penetration Testing with Raspberry Pi

Penetration Testing with Raspberry Pi

by Joseph Muniz, Aamir Lakhani

The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing ...

Price:  $24.99  |  Publisher:  Packt Publishing  |  Release:  2015

Mastering Kali Linux for Advanced Penetration Testing, 4th Edition

Mastering Kali Linux for Advanced Penetration Testing, 4th Edition

by Vijay Kumar Velu

Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employ...

Price:  $54.99  |  Publisher:  Packt Publishing  |  Release:  2022