Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Chapter 8. Exploiting Vulnerabilities Using Burp Suite - Part 1

Burp Suite is an excellent tool to detect vulnerabilities. As we've seen in the previous chapters, it has a large variety of tools and options, and of course, extensions to help us to be more accurate and efficient while looking for bugs in an application. However, Burp Suite also has options to help us to exploit vulnerabilities, generate a proof about the exploitation, and reproduce the exploitation all of the times this is needed.

In this chapter, we will check how to exploit different kinds of vulnerabilities using Burp Suite's options, and in some cases the tools and extensions. We will be looking at the following topics in the chapter:

  • Data exfiltration via a blind Boolean-based SQL injection
  • Executing operating system (OS) commands using an SQL injection
  • Executing out-of-band command injection
  • Stealing session credentials using cross-site scripting (XSS)
  • Taking control of the user's browser using XSS
  • Extracting server files...