A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities
暫譯: Burp Suite 完整指南:學習檢測應用程式漏洞
Rahalkar, Sagar
- 出版商: Apress
- 出版日期: 2020-11-07
- 售價: $1,740
- 貴賓價: 9.5 折 $1,653
- 語言: 英文
- 頁數: 167
- 裝訂: Quality Paper - also called trade paper
- ISBN: 1484264010
- ISBN-13: 9781484264010
海外代購書籍(需單獨結帳)
相關主題
商品描述
Use this comprehensive guide to learn the practical aspects of Burp Suite--from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.
Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.
What You Will Learn
- Understand various components of Burp Suite
- Configure the tool for the most efficient use
- Exploit real-world web vulnerabilities using Burp Suite
- Extend the tool with useful add-ons
Who This Book Is For
Those with a keen interest in web application security testing, API security testing, mobile application security testing, and bug bounty hunting; and quality analysis and development team members who are part of the secure Software Development Lifecycle (SDLC) and want to quickly determine application vulnerabilities using Burp Suite
商品描述(中文翻譯)
使用這本全面的指南來學習 Burp Suite 的實用面向——從基礎到更高級的主題。本書超越了標準的 OWASP Top 10,還涵蓋了 API 和行動應用程式的安全測試。
Burp Suite 是一個簡單但強大的應用程式安全測試工具。它廣泛用於網頁應用程式、API 和行動應用程式的手動應用程式安全測試。本書從基礎開始,教你如何設置測試環境。它涵蓋了基本的構建塊,並深入介紹其各種組件,如 intruder、repeater、decoder、comparer 和 sequencer。它還介紹了其他有用的功能,如 infiltrator、collaborator、scanner 和 extender。並教你如何使用 Burp Suite 進行 API 和行動應用程式的安全測試。
你將學到的內容:
- 了解 Burp Suite 的各種組件
- 配置工具以達到最有效的使用
- 使用 Burp Suite 利用現實世界的網頁漏洞
- 使用有用的附加元件擴展工具
本書適合對網頁應用程式安全測試、API 安全測試、行動應用程式安全測試和漏洞獵捕有濃厚興趣的人;以及作為安全軟體開發生命週期 (SDLC) 一部分的質量分析和開發團隊成員,想要快速使用 Burp Suite 確定應用程式漏洞。
作者簡介
Sagar Rahalkar is a seasoned information security professional with more than 13 years of experience in various verticals of information security. His domain expertise is mainly in AppsSec, cyber crime investigations, vulnerability assessments, penetration testing, and IT GRC. He holds a master's degree in computer science and several industry-recognized certifications such as CISM, ISO 27001LA, and ECSA. He has been closely associated with Indian law enforcement agencies for more than three years, dealing with digital crime investigations and related training, and received awards from senior officials of the police and defense organizations in India. He also is an author and reviewer for several publications.
作者簡介(中文翻譯)
Sagar Rahalkar 是一位資深的資訊安全專業人士,擁有超過 13 年在資訊安全各個領域的經驗。他的專業領域主要包括應用安全 (AppsSec)、網路犯罪調查、漏洞評估、滲透測試以及 IT 風險治理 (IT GRC)。他擁有計算機科學碩士學位以及多項業界認可的證照,如 CISM、ISO 27001LA 和 ECSA。他與印度執法機構密切合作超過三年,專注於數位犯罪調查及相關訓練,並獲得印度警方及國防組織高層官員的獎勵。他同時也是多本出版物的作者和審稿人。