نام کتاب
A Complete Guide to Burp Suite

Learn to Detect Application Vulnerabilities

 Sagar Rahalkar

Paperback175 Pages
PublisherApress
Edition1
LanguageEnglish
Year2021
ISBN9781484264010
1K
A2730
انتخاب نوع چاپ:
جلد سخت
413,000ت
0
جلد نرم
353,000ت
0
طلق پاپکو و فنر
363,000ت
0
مجموع:
0تومان
کیفیت متن:اورجینال انتشارات
قطع:B5
رنگ صفحات:دارای متن و کادر رنگی
پشتیبانی در روزهای تعطیل!
ارسال به سراسر کشور

#Burp

#Suite

#Burp_Suite

#OWASP

#security

#API

توضیحات

Use this comprehensive guide to learn the practical aspects of Burp Suite―from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.

Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.

You will:

  • Understand various components of Burp Suite
  • Configure the tool for the most efficient use
  • Exploit real-world web vulnerabilities using Burp Suite
  • Extend the tool with useful add-ons


Table of Contents

Chapter 1: Introduct ion to Burp Suite

Chapter 2: Setting Up the Environment

Chapter 3: Proxy, User Options, and Proj ect Options

Chapter 4: Dashboard, Target, and Engagement Tools

Chapter 5: Intruder

Chapter 6: Repeater, Comparer, Decoder, and Sequencer

Chapter 7: Infiltrator, Collaborator, Clickbandit, and CSRF PoC Generator

Chapter 8: Scanner and Reporting

Chapter 9: Extending Burp Suite

Chapter 10: Testing Mobile Apps and APls with Burp Suite


About the Author

Sagar Rahalkar is a seasoned information security professional with more than 13 years of experience in various verticals of information security. His domain expertise is mainly in AppsSec, cyber crime investigations, vulnerability assessments, penetration testing, and IT GRC. He holds a master’s degree in computer science and several industry-recognized certifications such as CISM, ISO 27001LA, and ECSA. He has been closely associated with Indian law enforcement agencies for more than three years, dealing with digital crime investigations and related training, and received awards from senior officials of the police and defense organizations in India. He also is an author and reviewer for several publications.

دیدگاه خود را بنویسید
نظرات کاربران (0 دیدگاه)
نظری وجود ندارد.
کتاب های مشابه
هک و امنیت
865
Building a Cyber Risk Management Program
406,000 تومان
هک و امنیت
1,598
Bug Bounty from Scratch
422,000 تومان
هک و امنیت
1,517
API Security in Action
955,000 تومان
هک و امنیت
2,070
Python Ethical Hacking from Scratch
439,000 تومان
هک و امنیت
169
Jump-start Your SOC Analyst Career
486,000 تومان
هک و امنیت
684
Hacker’s Delight
885,000 تومان
هک و امنیت
1,099
Advanced API Security
677,000 تومان
هک و امنیت
1,031
Pentesting Azure Applications
402,000 تومان
هک و امنیت
318
Engineering Secure Devices
481,000 تومان
هک و امنیت
114
Foundations of Security
511,000 تومان
قیمت
منصفانه
ارسال به
سراسر کشور
تضمین
کیفیت
پشتیبانی در
روزهای تعطیل
خرید امن
و آسان
آرشیو بزرگ
کتاب‌های تخصصی
هـر روز با بهتــرین و جــدیــدتـرین
کتاب های روز دنیا با ما همراه باشید
آدرس
پشتیبانی
مدیریت
ساعات پاسخگویی
درباره اسکای بوک
دسترسی های سریع
  • راهنمای خرید
  • راهنمای ارسال
  • سوالات متداول
  • قوانین و مقررات
  • وبلاگ
  • درباره ما
چاپ دیجیتال اسکای بوک. 2024-2022 ©