
About This Book
- Learn something new in an Instant! A short, fast, focused guide delivering immediate results.
- Intercept HTTP/S requests with Burp Proxy
- Tamper and analyze responses
- Perform enumeration using the Burp Suite Map and Spider
- Launch an automatic scan with Burp Scanner
- Automate attacks using Burp Intruder
Who This Book Is For
If you are an application developer with a focus on security then this practical guide is for you. Even with basic knowledge of security you will be able to develop your expertise and make your applications bulletproof.
What You Will Learn
- Set up your browser and Burp Suite
- Intercepting, inspecting, and modifying web traffic between your client and the server
- Using the Burp Target site map functionality
- Crawling a web application and discovering resources with Burp Spider
- Launching a scan with Burp Scanner to automatically detect security vulnerabilities
- Automating customized attacks with Burp Intruder
- Manipulating and iterating web requests with Burp Repeater
- Analyzing the randomness of application data with Burp Sequencer
- Decoding and encoding data in multiple formats with Burp Decoder
- Comparing site maps in order to detect authorization bugs
Download Link

Post a Comment