A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities

Автор: literator от 6-11-2020, 17:20, Коментариев: 0

Категория: КНИГИ » ПРОГРАММИРОВАНИЕ

A Complete Guide to Burp Suite: Learn to Detect Application VulnerabilitiesНазвание: A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities
Автор: Sagar Rahalkar
Издательство: Apress
Год: 2021
Страниц: 175
Язык: английский
Формат: pdf (true)
Размер: 10.1 MB

Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps. Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.

You will:

Understand various components of Burp Suite
Configure the tool for the most efficient use
Exploit real-world web vulnerabilities using Burp Suite
Extend the tool with useful add-ons

Скачать A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities



  mail.ru






Нашел ошибку? Есть жалоба? Жми!
Пожаловаться администрации
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.
Мы рекомендуем Вам зарегистрироваться либо войти на сайт под своим именем.
Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.