Book Image

Web Application Hacking with Burp Suite [Video]

By : Scott Cosentino
Book Image

Web Application Hacking with Burp Suite [Video]

By: Scott Cosentino

Overview of this book

Burp Suite contains an array of penetration testing and vulnerability finder tools. It is mainly used to identify the vulnerabilities of web applications. In this course, you will learn essential techniques with Burp Suite to detect vulnerabilities that cause web applications to be compromised. The course starts off with demonstrating how to set up your project in Burp Suite. It also introduces the different modules included in the Burp Suite. You’ll learn to identify information disclosure vulnerability and expose sites leaking sensitive information. You’ll also learn about insecure decentralization vulnerability and how this can be exposed. Web applications use WebSocket to communicate with the user. Testing web sockets for vulnerabilities is also covered in this course. You’ll also learn how to simulate the directory traversal attack and read files that are running. Finally, you will learn about some other attacks such as the external entity injection (XXE), cross-site scripting (XSS), and SQL injections. With this, you will have all the skills in your arsenal to test web applications. The code files and all related files are updated on GitHub at https://github.com/PacktPublishing/Web-Application-Hacking-with-Burp-Suite
Table of Contents (4 chapters)
Chapter 2
Practical Applications: Web Application Hacking with Burp
Content Locked
Section 3
WebSockets
In this video, you will look at Burp Suite to manipulate WebSocket data to inject malicious inputs into a WebSocket communication to exploit both the client and server.