Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Burp Suite Cookbook - Second Edition

You're reading from  Burp Suite Cookbook - Second Edition

Product type Book
Published in Oct 2023
Publisher Packt
ISBN-13 9781835081075
Pages 450 pages
Edition 2nd Edition
Languages
Author (1):
Dr. Sunny Wear Dr. Sunny Wear
Profile icon Dr. Sunny Wear

Table of Contents (14) Chapters

Preface 1. Chapter 1: Getting Started with Burp Suite 2. Chapter 2: Getting to Know the Burp Suite of Tools 3. Chapter 3: Configuring, Crawling, Auditing, and Reporting with Burp 4. Chapter 4: Assessing Authentication Schemes 5. Chapter 5: Assessing Authorization Checks 6. Chapter 6: Assessing Session Management Mechanisms 7. Chapter 7: Assessing Business Logic 8. Chapter 8: Evaluating Input Validation Checks 9. Chapter 9: Attacking the Client 10. Chapter 10: Working with Burp Suite Macros and Extensions 11. Chapter 11: Implementing Advanced Topic Attacks 12. Index 13. Other Books You May Enjoy

Testing for command injection

Command injection involves an attacker attempting to invoke a system command, normally performed in a terminal session, within an HTTP request instead. Many web applications allow system commands through the UI for troubleshooting purposes. A web penetration tester must test whether the web page allows further commands on the system that should normally be restricted.

Getting ready

For this recipe, you will need the SecLists payload for Unix commands on a Unix- or Linux-based operating system:

https://github.com/danielmiessler/SecLists/blob/master/Fuzzing/UnixAttacks.fuzzdb.txt

Download the SecLists payload from GitHub:

https://github.com/danielmiessler/SecLists

Using the OWASP Mutillidae II DNS Lookup page, let’s determine whether the application is vulnerable to command injection attacks.

How to do it...

  1. From the OWASP Mutillidae II menu, select DNS Lookup by navigating to OWASP 2013 | A1-Injection (Other) | Command...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}