Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Additional browser add-ons that can be used to manage proxy settings


During a web application penetration test, requirements may arise to switch in and out of your proxy settings. There will be times when you may want to have a direct connection to the internet, while the rest of the time you may want your traffic to go through Burp.

There are scenarios as well where you may want all your traffic to go through Burp, except  maybe google.com. In such cases, switching in and out of the browsers' proxy setting can easily become an unpleasant user experience.

For these reasons, there exist several add-ons/extensions for Firefox and Chrome that allow you to switch the browser's proxy setting to a different proxy at the click of an option.

Let's look at an add-on for Firefox called FoxyProxy, and an extension for Google Chrome called Proxy SwitchySharp.

For most extensions of this type that allow you to manage proxy settings, you should begin by setting your browser's proxy setting to No proxy, as...