Skip to main content
Apress

A Complete Guide to Burp Suite

Learn to Detect Application Vulnerabilities

  • Book
  • © 2021

Overview

  • Covers the latest version of Burp Suite

  • Provides hands-on knowledge of utilizing Burp Suite on real-world targets

  • Helps you find web vulnerabilities beyond the OWASP Top 10

This is a preview of subscription content, log in via an institution to check access.

Access this book

eBook USD 34.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 44.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access

Licence this eBook for your library

Institutional subscriptions

Table of contents (10 chapters)

Keywords

About this book

Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.

Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.


What You Will Learn

  • Understand various components of Burp Suite
  • Configure the tool for the most efficient use
  • Exploit real-world web vulnerabilities using Burp Suite
  • Extend the tool with useful add-ons


Who This Book Is For


Those with a keen interest in web application security testing, API security testing, mobile application security testing, and bug bounty hunting; and quality analysis and development team members who are part of the secure Software Development Lifecycle (SDLC) and want to quickly determine application vulnerabilities using Burp Suite


Authors and Affiliations

  • Pune, India

    Sagar Rahalkar

About the author

Sagar Rahalkar is a seasoned information security professional with more than 13 years of experience in various verticals of information security. His domain expertise is mainly in AppsSec, cyber crime investigations, vulnerability assessments, penetration testing, and IT GRC. He holds a master’s degree in computer science and several industry-recognized certifications such as CISM, ISO 27001LA, and ECSA. He has been closely associated with Indian law enforcement agencies for more than three years, dealing with digital crime investigations and related training, and received awards from senior officials of the police and defense organizations in India. He also is an author and reviewer for several publications.

Bibliographic Information

  • Book Title: A Complete Guide to Burp Suite

  • Book Subtitle: Learn to Detect Application Vulnerabilities

  • Authors: Sagar Rahalkar

  • DOI: https://doi.org/10.1007/978-1-4842-6402-7

  • Publisher: Apress Berkeley, CA

  • eBook Packages: Professional and Applied Computing, Professional and Applied Computing (R0), Apress Access Books

  • Copyright Information: Sagar Rahalkar 2021

  • Softcover ISBN: 978-1-4842-6401-0Published: 07 November 2020

  • eBook ISBN: 978-1-4842-6402-7Published: 06 November 2020

  • Edition Number: 1

  • Number of Pages: XIII, 167

  • Number of Illustrations: 171 b/w illustrations

  • Topics: Security Services

Publish with us