Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Setting up Chrome to work with Burp Suite (HTTP and HTTPS)


Google Chrome uses the system proxy to route traffic unless a command-line argument is used to specify a proxy server. This can be both cumbersome to work with and advantageous, in that you can set the proxy in Chrome without even opening the Chrome UI.

To set up proxy options in Chrome, perform the following steps:

  1. Click on the three dots on the top right corner and select Settings:
  1. In the Settings window, type proxy to find the Open proxy settings option:
  1. This will open up the Windows Internet Properties dialog box.
  1. Click on LAN settings to open up the settings page:
  1. Enter the port number and IP address of the system where Burp Suite is running, as shown in the following screenshot:
  1. You can also click on Advanced to use specific addresses for different protocols. Remember this is a system-wide proxy setting.
  1. Click OK to apply the settings.

Setting up Chrome proxy options on Linux 

On Linux, when you attempt to set Google Chrome's proxy options...