Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Setting up iOS to work with Burp Suite


To set up an iOS device to work with Burp, we need to add Burp's network listener address (as we did with the Android device) to the iOS device's network configuration.

To achieve this, follow these steps:

  1. On the iOS device, open Settings.
  2. Assuming you are already connected to the wireless network, tap the Wi-Fi option, and tap the information icon next to the wireless access point name.
  3. Select Manual under the HTTP PROXY section, and enter the IP address and port number of the Burp listener.
  4. Go back and browse to an HTTP site on your iOS device's browser and see that the traffic is received by Burp.

 

 

To be able to access HTTPS sites you will need, to add Burp's CA certificate in the iOS device. To configure the iOS device to do this, perform the following steps:

  1. Navigate to http://burp:8080.
  2. Click on the CA Certificate link. You will be prompted to install a new profile. Click Install.
  3. Click Install on the next warning message. This warning is presented, as...