Mondadori Store

Trova Mondadori Store

Benvenuto
Accedi o registrati

lista preferiti

Per utilizzare la funzione prodotti desiderati devi accedere o registrarti

Vai al carrello
 prodotti nel carrello

Totale  articoli

0,00 € IVA Inclusa

Find and fix security vulnerabilities in your web applications with Burp Suite

Key Features

  • Set up and optimize Burp Suite to maximize its effectiveness in web application security testing
  • Explore how Burp Suite can be used to execute various OWASP test cases
  • Get to grips with the essential features and functionalities of Burp Suite
  • Purchase of the print or Kindle book includes a free PDF eBook

Book Description

With its many features, easy-to-use interface, and flexibility, Burp Suite is the top choice for professionals looking to strengthen web application and API security. This book offers solutions to challenges related to identifying, testing, and exploiting vulnerabilities in web applications and APIs. It provides guidance on identifying security weaknesses in diverse environments by using different test cases. Once you've learned how to configure Burp Suite, the book will demonstrate the effective utilization of its tools, such as Live tasks, Scanner, Intruder, Repeater, and Decoder, enabling you to evaluate the security vulnerability of target applications. Additionally, you'll explore various Burp extensions and the latest features of Burp Suite, including DOM Invader. By the end of this book, you'll have acquired the skills needed to confidently use Burp Suite to conduct comprehensive security assessments of web applications and APIs.

What you will learn

  • Perform a wide range of tests, including authentication, authorization, business logic, data validation, and client-side attacks
  • Use Burp Suite to execute OWASP test cases focused on session management
  • Conduct Server-Side Request Forgery (SSRF) attacks with Burp Suite
  • Execute XML External Entity (XXE) attacks and perform Remote Code Execution (RCE) using Burp Suite's functionalities
  • Use Burp to help determine security posture of applications using GraphQL
  • Perform various attacks against JSON Web Tokens (JWTs)

Who this book is for

If you are a beginner- or intermediate-level web security enthusiast, penetration tester, or security consultant preparing to test the security posture of your applications and APIs, this is the book for you.

Dettagli down

Generi Informatica e Web » Linguaggi e Applicazioni » Comunicazione e reti informatiche » Programmazione web » Sicurezza informatica

Editore Packt Publishing

Formato Ebook con Adobe DRM

Pubblicato 27/10/2023

Lingua Inglese

EAN-13 9781835088616

0 recensioni dei lettori  media voto 0  su  5

Scrivi una recensione per "Burp Suite Cookbook"

Burp Suite Cookbook
 

Accedi o Registrati  per aggiungere una recensione

usa questo box per dare una valutazione all'articolo: leggi le linee guida
torna su Torna in cima