• Complain

Luca Carettoni - Instant Burp Suite Starter

Here you can read online Luca Carettoni - Instant Burp Suite Starter full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2013, publisher: Packt Publishing, genre: Computer / Science. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Luca Carettoni Instant Burp Suite Starter
  • Book:
    Instant Burp Suite Starter
  • Author:
  • Publisher:
    Packt Publishing
  • Genre:
  • Year:
    2013
  • Rating:
    5 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 100
    • 1
    • 2
    • 3
    • 4
    • 5

Instant Burp Suite Starter: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Instant Burp Suite Starter" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Get up and running with Burp Suite using this hands-on practical guide

Overview

  • Learn something new in an Instant! A short, fast, focused guide delivering immediate results.
  • Intercept HTTP/S requests with Burp Proxy.
  • Tamper and analyze responses.
  • Perform enumeration using the Burp Suite Map and Spider.
  • Launch an automatic scan with Burp Scanner
  • Automate attacks using Burp Intruder.

In Detail

Web security is more important than ever for protecting the confidentiality, integrity, and availability of web applications. Although there is no silver bullet tool, using the right instruments does play a critical role in any security initiative. Burp Suite is a well-known integrated platform for performing security testing and is considered the de-facto standard for testing web applications.

Instant Burp Suite Starter is a practical, hands-on guide that can help you take advantage of the Burp Suite, a powerful web security tool. Thanks to its step-by-step examples, you will quickly learn how to efficiently discover web application vulnerabilities such as SQL Injection and Cross-site scripting.

From intercepting your first web request, you will soon be able to inspect parameters, perform tampering, and eventually discover security flaws.

You will also learn how to use the numerous tools available in Burp Suite in order to enumerate all web application entry points, perform scans, and automatically detect security flaws. Then test your sites with automated customized attacks, analyze the randomness of application data, decode data in multiple formats, and much more.

Instant Burp Suite Starter will teach you everything you need to know to get started with testing your first application using Burp Suite. You will learn helpful tips and tricks on how to discover potentially destructive security flaws in your application.

What you will learn from this book

  • Set up your browser and Burp Suite
  • Intercepting, inspecting, and modifying web traffic between your client and the server
  • Using the Burp Target site map functionality
  • Crawling a web application and discovering resources with Burp Spider
  • Launching a scan with Burp Scanner to automatically detect security vulnerabilities
  • Automating customized attacks with Burp Intruder
  • Manipulating and iterating web requests with Burp Repeater
  • Analyzing the randomness of application data with Burp Sequencer
  • Decoding and encoding data in multiple formats with Burp Decoder
  • Comparing site maps in order to detect authorization bugs

Approach

Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. This starter guide will lead you through the field of application security with everyday examples explained. Build up your skills and your defenses with this hands-on tutorial.

Who this book is written for

If you are an application developer with a focus on security then this practical guide is for you. Even with basic knowledge of security you will be able to develop your expertise and make your applications bulletproof.

Luca Carettoni: author's other books


Who wrote Instant Burp Suite Starter? Find out the surname, the name of the author of the book and a list of all author's works by series.

Instant Burp Suite Starter — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Instant Burp Suite Starter" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Instant Burp Suite Starter

Instant Burp Suite Starter

Copyright 2013 Packt Publishing

All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.

Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing, and its dealers and distributors will be held liable for any damages caused or alleged to be caused directly or indirectly by this book.

Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.

First published: January 2013

Production Reference: 1220113

Published by Packt Publishing Ltd.

Livery Place

35 Livery Street

Birmingham B3 2PB, UK.

ISBN 978-1-84969-518-3

www.packtpub.com

Credits

Author

Luca Carettoni

Reviewers

Claudio Criscione

Luca De Fulgentis

Acquisition Editor

Martin Bell

Commissioning Editor

Harsha Bharwani

Technical Editor

Dominic Pereira

Project Coordinator

Amigya Khurana

Proofreaders

Maria Gould

Mario Cecere

Production Coordinator

Aparna Bhagat

Cover Work

Aparna Bhagat

Cover Image

Sheetal Aute

About the Author

Luca Carettoni is a security researcher with over eight years of experience in the application security field. His professional expertise includes black box testing, web application security, vulnerability research, and source code analysis. He is the Director of Information Security at Addepar, a company that is re-inventing the infrastructure which powers global wealth management.

Prior to Addepar, Luca worked at Matasano Security as a senior security consultant, performing vulnerability research activities on a wide range of systems: from web applications to stand-alone software and mobile applications. In the past years, he has been an active participant in the security community and a member of the Open Web Application Security Project ( OWASP ). He holds a Masters Degree in Computer Engineering from the Politecnico di Milano university.

About the Reviewer

Claudio Criscione is a cat tamer and a security expert, even though he often fails to see the difference. He graduated in Milan and worked as a security consultant for large enterprises, focusing on web and virtualization security. He is a believer in full (yet responsible) disclosure and still appreciates the challenges in security, even though hes currently busy scaling security testing on large organizations. He had the chance to be a speaker around the world, yet he now lives in Switzerland.

Luca De Fulgentis is an application security engineer with experience in application penetration testing and source code reviewing. He holds a Masters degree in Computer Engineering from Politecnico di Milano from where he graduated with a thesis on evolutionary fuzzing. He works for Secure Network as a security consultant, where he is involved in penetration testing and security research on web application exploiting techniques and Microsoft Windows Phone.

www.packtpub.com
Support files, eBooks, discount offers and more

You might want to visit www.packtpub.com for support files and downloads related to your book.

Did you know that Packt offers eBook versions of every book published, with PDF and ePub files available? You can upgrade to the eBook version at > for more details.

At www.PacktPub.com, you can also read a collection of free technical articles, sign up for a range of free newsletters and receive exclusive discounts and offers on Packt books and eBooks.

PacktLib.packtpub.com

Do you need instant solutions to your IT questions? PacktLib is Packts online digital book library. Here, you can access, read and search across Packts entire library of books.

Why Subscribe?
  • Fully searchable across every book published by Packt
  • Copy and paste, print and bookmark content
  • On demand and accessible via web browser
Free Access for Packt account holders

If you have an account with Packt at www.packtpub.com, you can use this to access PacktLib today and view nine entirely free books. Simply use your login credentials for immediate access.

Chapter 1 Instant Burp Suite Starter Welcome to the Instant Burp Suite - photo 1
Chapter 1. Instant Burp Suite Starter

Welcome to the Instant Burp Suite Starter. This book has been especially created to provide you with all the information that you need to get set up with Burp Suite. You will learn the basics of Burp Suite, get started with testing your first application, and discover some tips and tricks for using Burp Suite.

This document contains the following sections:

So what is Burp Suite? find out what Burp Suite actually is, what you can do with it, and why it's so great.

Installation learn how to download and setup Burp Suite so that you can use it as soon as possible.

Quick start this section will show you how to perform one of the core tasks of Burp Suite; intercept HTTP/S requests and perform tampering. Follow the steps to intercept, inspect and modify HTTP/S traffic between client and server.

Top 8 features you need to know about here you will learn how to perform eight tasks with the most important features of Burp Suite. By the end of this section you will be able to use the target site map functionality, crawl a web application, launch a scan to detect security vulnerabilities, automate customized attacks, manipulate and iterate web requests, analyze the randomness of application data, decode and encode data in multiple format and compare site maps in order to detect authorization bugs.

People and places you should get to know every security project is centered around a community. This section provides you with many useful links to the project page and forums, as well as a number of helpful articles, tutorials, and blogs on Burp Suite

So, what is Burp Suite?

Burp Suite is an easy-to-use integrated platform for web application security. Burp includes multiple tools that are seamlessly integrated and allow you to test every component and aspect of modern web applications. Whether you need to verify the robustness of your authentication mechanism, the predictability of your session tokens, or the input validation checkpoints present in your application, Burp is the Swiss-army knife for security practitioners. Not only does it allow in-depth manual assessments, but it also combines automated techniques to enumerate and analyze web application resources.

Burp has been developed by PortSwigger Ltd. and it is distributed in two editions:

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Instant Burp Suite Starter»

Look at similar books to Instant Burp Suite Starter. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Instant Burp Suite Starter»

Discussion, reviews of the book Instant Burp Suite Starter and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.