A Complete Guide to Burp Suite

A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities

eBook Details:

  • Paperback: 180 pages
  • Publisher: WOW! eBook (November 21, 2020)
  • Language: English
  • ISBN-10: 1484264010
  • ISBN-13: 978-1484264010

eBook Description:

A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities provides hands-on knowledge of utilizing Burp Suite on real-world targets and helps you find web vulnerabilities beyond the OWASP Top 10

Use this comprehensive guide to learn the practical aspects of Burp Suite from the basics to more advanced topics. The A Complete Guide to Burp Suite book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.

What You Will Learn

  • Understand various components of Burp Suite
  • Configure the tool for the most efficient use
  • Exploit real-world web vulnerabilities using Burp Suite
  • Extend the tool with useful add-ons

Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.

DOWNLOAD

Leave a Reply

Your email address will not be published. Required fields are marked *