Reader small image

You're reading from  Burp Suite Cookbook - Second Edition

Product typeBook
Published inOct 2023
PublisherPackt
ISBN-139781835081075
Edition2nd Edition
Right arrow
Author (1)
Dr. Sunny Wear
Dr. Sunny Wear
author image
Dr. Sunny Wear

Dr. Sunny Wear is a web security architect and penetration tester. She provides secure coding classes, creates software, and performs penetration testing on web/API and mobile applications. Sunny has more than 25 years of hands-on software programming, architecture, and security experience and holds a Doctor of Science in Cybersecurity. She is a content creator on Pluralsight, with three courses on Burp Suite. She is a published author, a developer of mobile apps such as Burp Tool Buddy, and a content creator on courses related to web security and penetration testing. She regularly speaks and holds classes at security conferences such as Defcon, Hackfest, and BSides.
Read more about Dr. Sunny Wear

Right arrow

What this book covers

Chapter 1, Getting Started with Burp Suite, provides the setup instructions necessary to proceed through the material of the book.

Chapter 2, Getting to Know the Burp Suite of Tools, begins by establishing the target scope and provides overviews of the most commonly used tools within Burp Suite.

Chapter 3, Configuring, Crawling, Auditing, and Reporting with Burp, helps testers to calibrate Burp Suite settings to be less abusive toward the target application.

Chapter 4, Assessing Authentication Schemes, covers the basics of authentication, including an explanation that it is the act of verifying that a person or object’s claim is true.

Chapter 5, Assessing Authorization Checks, helps you understand the basics of authorization, including an explanation that it how an application uses roles to determine user functions.

Chapter 6, Assessing Session Management Mechanisms, dives into the basics of session management, including an explanation that it is how an application keeps track of user activity on a website.

Chapter 7, Assessing Business Logic, covers the basics of business logic testing, including an explanation of some of the more common tests performed in this area.

Chapter 8, Evaluating Input Validation Checks, delves into the basics of data validation testing, including an explanation of some of the more common tests performed in this area.

Chapter 9, Attacking the Client, helps you understand how client-side testing is concerned with the execution of code on the client, typically natively within a web browser or browser plugin. You’ll learn how to use Burp Suite to test the execution of code on the client side to determine the presence of Cross-Site Scripting (XSS). You’ll also learn about using DOM Invader within the Burp Suite browser to uncover DOM-based vulnerabilities.

Chapter 10, Working with Burp Suite Macros and Extensions, teaches you how Burp Suite macros enable penetration testers to automate events such as logins or response parameter reads to overcome potential error situations. You will also learn about extensions as additional functionality to Burp Suite, especially a few choice ones for bug bounty hunting.

Chapter 11, Implementing Advanced Topic Attacks, provides a brief explanation of XXE as a vulnerability class targeting applications that parse XML and SSRF as a vulnerability class allowing an attacker to force applications to make unauthorized requests on the attacker’s behalf. You will also learn about hacking GraphQL and JSON Web Tokens (JWTs) using Burp Suite.

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Burp Suite Cookbook - Second Edition
Published in: Oct 2023Publisher: PacktISBN-13: 9781835081075

Author (1)

author image
Dr. Sunny Wear

Dr. Sunny Wear is a web security architect and penetration tester. She provides secure coding classes, creates software, and performs penetration testing on web/API and mobile applications. Sunny has more than 25 years of hands-on software programming, architecture, and security experience and holds a Doctor of Science in Cybersecurity. She is a content creator on Pluralsight, with three courses on Burp Suite. She is a published author, a developer of mobile apps such as Burp Tool Buddy, and a content creator on courses related to web security and penetration testing. She regularly speaks and holds classes at security conferences such as Defcon, Hackfest, and BSides.
Read more about Dr. Sunny Wear