Book Image

Building Virtual Pentesting Labs for Advanced Penetration Testing - Second Edition

By : Kevin Cardwell
Book Image

Building Virtual Pentesting Labs for Advanced Penetration Testing - Second Edition

By: Kevin Cardwell

Overview of this book

Security flaws and new hacking techniques emerge overnight – security professionals need to make sure they always have a way to keep . With this practical guide, learn how to build your own virtual pentesting lab environments to practice and develop your security skills. Create challenging environments to test your abilities, and overcome them with proven processes and methodologies used by global penetration testing teams. Get to grips with the techniques needed to build complete virtual machines perfect for pentest training. Construct and attack layered architectures, and plan specific attacks based on the platforms you’re going up against. Find new vulnerabilities for different kinds of systems and networks, and what these mean for your clients. Driven by a proven penetration testing methodology that has trained thousands of testers, Building Virtual Labs for Advanced Penetration Testing, Second Edition will prepare you for participation in professional security teams.
Table of Contents (20 chapters)
Building Virtual Pentesting Labs for Advanced Penetration Testing - Second Edition
Credits
About the Author
Acknowledgments
About the Reviewer
www.PacktPub.com
Preface

Analysing web applications with Burp Suite


An advantage of selecting the OWASP Broken Web Application virtual machine is the tools that come with it. Once you have started the OWASP virtual machine, you will have an address assigned for the interface that you need to connect to. You are encouraged to explore this excellent tutorial on your own.

We will continue on with one of our favorite web application tools, and that is Burp Suite. This tool is an amazing tool, and there is a version included within Kali. The free version does not have the scanner in it, and that is one of the powerful features of Burp Suite, and at $299 for the commercial version it is a bargain for sure. An explanation of Burp Suite from their website is shown in the following screenshot:

As we have noted, there is a version of Burp Suite in Kali Linux. To access the tool, click on Applications | Web Application Analysis | Burpsuite. This will result in the tool being launched and a license agreement message; once you...