A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities

by Sagar Rahalkar

0 ratings • 0 reviews • 0 shelved
Book cover for A Complete Guide to Burp Suite

Bookhype may earn a small commission from qualifying purchases. Full disclosure.

Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.

Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.


What You Will Learn

  • Understand various components of Burp Suite
  • Configure the tool for the most efficient use
  • Exploit real-world web vulnerabilities using Burp Suite
  • Extend the tool with useful add-ons

Who This Book Is For
Those with a keen interest in web application security testing, API security testing, mobile application security testing, and bug bounty hunting; and quality analysis and development team members who are part of the secure Software Development Lifecycle (SDLC) and want to quickly determine application vulnerabilities using Burp Suite
  • ISBN13 9781484264010
  • Publish Date 7 November 2020
  • Publish Status Active
  • Publish Country US
  • Imprint APress
  • Edition 1st ed.
  • Format Paperback
  • Pages 167
  • Language English