56,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in 1-2 Wochen
  • Broschiertes Buch

Find and fix security vulnerabilities in your web applications with Burp SuiteKey FeaturesSet up and optimize Burp Suite to maximize its effectiveness in web application security testing Explore how Burp Suite can be used to execute various OWASP test cases Get to grips with the essential features and functionalities of Burp Suite Purchase of the print or Kindle book includes a free PDF eBook Book Description With its many features, easy-to-use interface, and flexibility, Burp Suite is the top choice for professionals looking to strengthen web application and API security. This book offers…mehr

Produktbeschreibung
Find and fix security vulnerabilities in your web applications with Burp SuiteKey FeaturesSet up and optimize Burp Suite to maximize its effectiveness in web application security testing Explore how Burp Suite can be used to execute various OWASP test cases Get to grips with the essential features and functionalities of Burp Suite Purchase of the print or Kindle book includes a free PDF eBook Book Description With its many features, easy-to-use interface, and flexibility, Burp Suite is the top choice for professionals looking to strengthen web application and API security. This book offers solutions to challenges related to identifying, testing, and exploiting vulnerabilities in web applications and APIs. It provides guidance on identifying security weaknesses in diverse environments by using different test cases. Once you've learned how to configure Burp Suite, the book will demonstrate the effective utilization of its tools, such as Live tasks, Scanner, Intruder, Repeater, and Decoder, enabling you to evaluate the security vulnerability of target applications. Additionally, you'll explore various Burp extensions and the latest features of Burp Suite, including DOM Invader. By the end of this book, you'll have acquired the skills needed to confidently use Burp Suite to conduct comprehensive security assessments of web applications and APIs.What you will learnPerform a wide range of tests, including authentication, authorization, business logic, data validation, and client-side attacks Use Burp Suite to execute OWASP test cases focused on session management Conduct Server-Side Request Forgery (SSRF) attacks with Burp Suite Execute XML External Entity (XXE) attacks and perform Remote Code Execution (RCE) using Burp Suite's functionalities Use Burp to help determine security posture of applications using GraphQL Perform various attacks against JSON Web Tokens (JWTs) Who this book is for If you are a beginner- or intermediate-level web security enthusiast, penetration tester, or security consultant preparing to test the security posture of your applications and APIs, this is the book for you.Table of ContentsGetting Started with Burp Suite Getting to Know the Burp Suite of Tools Configuring, Crawling, Auditing, and Reporting with Burp Assessing Authentication Schemes Assessing Authorization Checks Assessing Session Management Mechanisms Assessing Business Logic Evaluating Input Validation Checks Attacking the Client Working with Burp Suite Macros and Extensions Implementing Advanced Topic Attacks
Hinweis: Dieser Artikel kann nur an eine deutsche Lieferadresse ausgeliefert werden.
Autorenporträt
Dr. Sunny Wear is a web security architect and penetration tester. She provides secure coding classes, creates software, and performs penetration testing on web/API and mobile applications. Sunny has more than 25 years of hands-on software programming, architecture, and security experience and holds a Doctor of Science in Cybersecurity. She is a content creator on Pluralsight, with three courses on Burp Suite. She is a published author, a developer of mobile apps such as Burp Tool Buddy, and a content creator on courses related to web security and penetration testing. She regularly speaks and holds classes at security conferences such as Defcon, Hackfest, and BSides.