Burp Suite Cookbook - Second Edition: Web application security made easy with Burp Suite

Wear, Sunny

  • 出版商: Packt Publishing
  • 出版日期: 2023-10-27
  • 售價: $1,900
  • 貴賓價: 9.5$1,805
  • 語言: 英文
  • 頁數: 450
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 183508107X
  • ISBN-13: 9781835081075
  • 相關分類: 資訊安全
  • 下單後立即進貨 (約3~4週)

商品描述

Find and fix security vulnerabilities in your web applications with Burp Suite


Key Features:


  • Set up and optimize Burp Suite to maximize its effectiveness in web application security testing
  • Explore how Burp Suite can be used to execute various OWASP test cases
  • Get to grips with the essential features and functionalities of Burp Suite
  • Purchase of the print or Kindle book includes a free PDF eBook


Book Description:


With its many features, easy-to-use interface, and fl exibility, Burp Suite is the top choice for professionals looking to strengthen web application and API security.


This book off ers solutions to challenges related to identifying, testing, and exploiting vulnerabilities in web applications and APIs. It provides guidance on identifying security weaknesses in diverse environments by using diff erent test cases. Once you've learned how to confi gure Burp Suite, the book will demonstrate the eff ective utilization of its tools, such as Live tasks, Scanner, Intruder, Repeater, and Decoder, enabling you to evaluate the security vulnerability of target applications. Additionally, you'll explore various Burp extensions and the latest features of Burp Suite, including DOM Invader.


By the end of this book, you'll have acquired the skills needed to confi dently use Burp Suite to conduct comprehensive security assessments of web applications and APIs.


What You Will Learn:


  • Perform a wide range of tests, including authentication, authorization, business logic, data validation, and client-side attacks
  • Use Burp Suite to execute OWASP test cases focused on session management
  • Conduct Server-Side Request Forgery (SSRF) attacks with Burp Suite
  • Execute XML External Entity (XXE) attacks and perform Remote Code Execution (RCE) using Burp Suite's functionalities
  • Use Burp to help determine security posture of applications using GraphQL
  • Perform various attacks against JSON Web Tokens (JWTs)


Who this book is for:


If you are a beginner- or intermediate-level web security enthusiast, penetration tester, or security consultant preparing to test the security posture of your applications and APIs, this is the book for you.

商品描述(中文翻譯)

使用Burp Suite尋找並修復網頁應用程式中的安全漏洞

主要特點:
- 設定和優化Burp Suite,以最大化其在網頁應用程式安全測試中的效能
- 探索Burp Suite如何用於執行各種OWASP測試案例
- 熟悉Burp Suite的基本功能和功能
- 購買印刷版或Kindle電子書,包含免費的PDF電子書

書籍描述:
Burp Suite擁有許多功能、易於使用的界面和靈活性,是專業人士加強網頁應用程式和API安全的首選。

本書提供了解決網頁應用程式和API中識別、測試和利用漏洞相關挑戰的解決方案。它通過使用不同的測試案例,指導如何在不同環境中識別安全弱點。一旦您學會了如何配置Burp Suite,本書將演示如何有效地使用其工具,例如Live tasks、Scanner、Intruder、Repeater和Decoder,以評估目標應用程式的安全漏洞。此外,您還將探索各種Burp擴展和Burp Suite的最新功能,包括DOM Invader。

通過閱讀本書,您將獲得自信地使用Burp Suite進行網頁應用程式和API的全面安全評估所需的技能。

學到什麼:
- 執行各種測試,包括身份驗證、授權、業務邏輯、數據驗證和客戶端攻擊
- 使用Burp Suite執行針對會話管理的OWASP測試案例
- 使用Burp Suite進行伺服器端請求偽造(SSRF)攻擊
- 利用Burp Suite的功能執行XML外部實體(XXE)攻擊和遠程代碼執行(RCE)
- 使用Burp幫助確定使用GraphQL的應用程式的安全狀態
- 對JSON Web Tokens (JWTs)執行各種攻擊

本書適合對網頁安全感興趣的初學者或中級級別的網頁安全愛好者、滲透測試人員或安全顧問,準備測試應用程式和API的安全狀態。