Instant Burp Suite Starter
暫譯: 即時 Burp Suite 入門指南
Luca Carettoni
- 出版商: Packt Publishing
- 出版日期: 2013-03-11
- 售價: $1,020
- 貴賓價: 9.5 折 $969
- 語言: 英文
- 頁數: 70
- 裝訂: Paperback
- ISBN: 1849695180
- ISBN-13: 9781849695183
海外代購書籍(需單獨結帳)
商品描述
Get up and running with Burp Suite using this hands-on practical guide
Overview
- Learn something new in an Instant! A short, fast, focused guide delivering immediate results.
- Intercept HTTP/S requests with Burp Proxy.
- Tamper and analyze responses.
- Perform enumeration using the Burp Suite Map and Spider.
- Launch an automatic scan with Burp Scanner
- Automate attacks using Burp Intruder.
In Detail
Web security is more important than ever for protecting the confidentiality, integrity, and availability of web applications. Although there is no silver bullet tool, using the right instruments does play a critical role in any security initiative. Burp Suite is a well-known integrated platform for performing security testing and is considered the de-facto standard for testing web applications.
"Instant Burp Suite Starter" is a practical, hands-on guide that can help you take advantage of the Burp Suite, a powerful web security tool. Thanks to its step-by-step examples, you will quickly learn how to efficiently discover web application vulnerabilities such as SQL Injection and Cross-site scripting.
From intercepting your first web request, you will soon be able to inspect parameters, perform tampering, and eventually discover security flaws.
You will also learn how to use the numerous tools available in Burp Suite in order to enumerate all web application entry points, perform scans, and automatically detect security flaws. Then test your sites with automated customized attacks, analyze the randomness of application data, decode data in multiple formats, and much more.
"Instant Burp Suite Starter" will teach you everything you need to know to get started with testing your first application using Burp Suite. You will learn helpful tips and tricks on how to discover potentially destructive security flaws in your application.
What you will learn from this book
- Set up your browser and Burp Suite
- Intercepting, inspecting, and modifying web traffic between your client and the server
- Using the Burp Target site map functionality
- Crawling a web application and discovering resources with Burp Spider
- Launching a scan with Burp Scanner to automatically detect security vulnerabilities
- Automating customized attacks with Burp Intruder
- Manipulating and iterating web requests with Burp Repeater
- Analyzing the randomness of application data with Burp Sequencer
- Decoding and encoding data in multiple formats with Burp Decoder
- Comparing site maps in order to detect authorization bugs
Approach
Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. This starter guide will lead you through the field of application security with everyday examples explained. Build up your skills and your defenses with this hands-on tutorial.
Who this book is written for
If you are an application developer with a focus on security then this practical guide is for you. Even with basic knowledge of security you will be able to develop your expertise and make your applications bulletproof.
商品描述(中文翻譯)
使用這本實用的指南快速上手 Burp Suite
概述
- 瞬間學習新知!一本短小、快速且專注的指南,提供立即的結果。
- 使用 Burp Proxy 攔截 HTTP/S 請求。
- 篡改並分析回應。
- 使用 Burp Suite 的地圖和蜘蛛進行枚舉。
- 使用 Burp Scanner 啟動自動掃描。
- 使用 Burp Intruder 自動化攻擊。
詳細內容
網路安全對於保護網路應用程式的機密性、完整性和可用性比以往任何時候都更為重要。雖然沒有萬能的工具,但使用正確的工具在任何安全計畫中都扮演著關鍵角色。Burp Suite 是一個知名的綜合平台,用於執行安全測試,並被視為測試網路應用程式的事實標準。
《Instant Burp Suite Starter》是一本實用的手把手指南,可以幫助您充分利用 Burp Suite 這個強大的網路安全工具。得益於其逐步的範例,您將快速學會如何有效地發現網路應用程式的漏洞,例如 SQL 注入和跨站腳本攻擊。
從攔截您的第一個網路請求開始,您將能夠檢查參數、進行篡改,並最終發現安全缺陷。
您還將學會如何使用 Burp Suite 中的眾多工具來枚舉所有網路應用程式的入口點、執行掃描並自動檢測安全缺陷。然後,使用自動化的自訂攻擊測試您的網站,分析應用程式數據的隨機性,以多種格式解碼數據,還有更多。
《Instant Burp Suite Starter》將教您所有需要知道的知識,以便開始使用 Burp Suite 測試您的第一個應用程式。您將學到有用的提示和技巧,幫助您發現應用程式中潛在的破壞性安全缺陷。
您將從這本書中學到什麼
- 設置您的瀏覽器和 Burp Suite
- 攔截、檢查和修改客戶端與伺服器之間的網路流量
- 使用 Burp Target 的網站地圖功能
- 使用 Burp Spider 爬取網路應用程式並發現資源
- 使用 Burp Scanner 啟動掃描以自動檢測安全漏洞
- 使用 Burp Intruder 自動化自訂攻擊
- 使用 Burp Repeater 操作和迭代網路請求
- 使用 Burp Sequencer 分析應用程式數據的隨機性
- 使用 Burp Decoder 以多種格式解碼和編碼數據
- 比較網站地圖以檢測授權漏洞
方法
掌握一項新技術,了解它是什麼以及它能為您做什麼,然後開始使用最重要的功能和任務。這本入門指南將引導您通過應用程式安全的領域,並用日常範例進行解釋。通過這本實用的教程提升您的技能和防禦能力。
本書的讀者對象
如果您是一位專注於安全的應用程式開發人員,那麼這本實用指南就是為您而寫。即使您對安全的基本知識也能夠發展您的專業技能,讓您的應用程式變得防彈。