Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Why Burp Suite? Let's cover some groundwork!


Burp Suite is a proxy and it allows you to intercept and tamper each and every request that goes from the browser to the application server. This gives the tester a huge capability to pentest all the avenues of the application, as it shows all the available endpoints. It works as a middleware. The biggest advantage it gives you is the capability to bypass client-side validations. 

It is a smart tool that keeps track of your browsing history and also manages the site structure, giving you a better picture of what is available and what the newly discovered avenues are. The core advantage of Burp is that it allows you to forward HTTP requests to different Burp tools and carry out the required task. It could be repeating or automating an attack, decoding certain parameters, or comparing two or more different requests. Burp gives the user a capability to understand different formats by decoding the parameters at runtime for the user; for example, decoding...