Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Testing for authentication via Burp


This topic primarily talks about trying to brute force authentication pages in case rate limiting is not put into place. We will be learning how we can use Burp on various login pages to try and brute force the authentication with a set of username and password dictionaries. Lastly, we will also check if the authentication page is vulnerable to SQL injection. 

Brute forcing login pages using Burp Intruder

Let us not waste time and quickly head on to a few of the applications to see how we can use Burp to brute force credentials on authentication pages. The first application we will brute force is OrangeHRM in the OWASP BWA list. 

Once you open the app, you will be shown a login page; there is no option to register this application. So we have two options, either test for SQL injection or brute-force dictionary-based passwords with the hope that one of the username and password combinations hit valid. The following screenshot shows the homepage:

The default...