Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Burp Suite Cookbook - Second Edition

You're reading from  Burp Suite Cookbook - Second Edition

Product type Book
Published in Oct 2023
Publisher Packt
ISBN-13 9781835081075
Pages 450 pages
Edition 2nd Edition
Languages
Author (1):
Dr. Sunny Wear Dr. Sunny Wear
Profile icon Dr. Sunny Wear

Table of Contents (14) Chapters

Preface 1. Chapter 1: Getting Started with Burp Suite 2. Chapter 2: Getting to Know the Burp Suite of Tools 3. Chapter 3: Configuring, Crawling, Auditing, and Reporting with Burp 4. Chapter 4: Assessing Authentication Schemes 5. Chapter 5: Assessing Authorization Checks 6. Chapter 6: Assessing Session Management Mechanisms 7. Chapter 7: Assessing Business Logic 8. Chapter 8: Evaluating Input Validation Checks 9. Chapter 9: Attacking the Client 10. Chapter 10: Working with Burp Suite Macros and Extensions 11. Chapter 11: Implementing Advanced Topic Attacks 12. Index 13. Other Books You May Enjoy

Testing for the circumvention of workflows

Shopping cart to payment gateway interactions must be tested by web application penetration testers to ensure the workflow cannot be performed out of sequence. A payment should never be made unless verification of the cart contents is checked on the server side first. In the event this check is missing, an attacker can change the price, quantity, or both, prior to the actual purchase.

Getting ready

Using the OWASP WebGoat application and Burp, we will exploit a business logic design flaw in which there is no server-side validation prior to a purchase.

How to do it...

  1. Ensure the owaspbwa VM is running. Select the OWASP WebGoat application from the initial landing page of the VM. The landing page will be configured to an IP address specific to your machine.
  2. After you’ve clicked the OWASP WebGoat link, you will be prompted for login credentials. Use these credentials—username: guest; password: guest.
  3. After...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}