万本电子书0元读

万本电子书0元读

顶部广告

Hands-On Application Penetration Testing with Burp Suite电子书

售       价:¥

5人正在读 | 0人评论 9.8

作       者:Carlos A. Lozano

出  版  社:Packt Publishing

出版时间:2019-02-28

字       数:24.5万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
Test, fuzz, and break web applications and services using Burp Suite’s powerful capabilities Key Features * Master the skills to perform various types of security tests on your web applications * Get hands-on experience working with components like scanner, proxy, intruder and much more * Discover the best-way to penetrate and test web applications Book Description Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite. What you will learn * Set up Burp Suite and its configurations for an application penetration test * Proxy application traffic from browsers and mobile devices to the server * Discover and identify application security issues in various scenarios * Exploit discovered vulnerabilities to execute commands * Exploit discovered vulnerabilities to gain access to data in various datastores * Write your own Burp Suite plugin and explore the Infiltrator module * Write macros to automate tasks in Burp Suite Who this book is for If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user.
目录展开

Title Page

Copyright and Credits

Hands-On Application Penetration Testing with Burp Suite

Contributors

About the authors

About the reviewer

Packt is searching for authors like you

About Packt

Why subscribe?

Packt.com

Preface

Who this book is for

What this book covers

To get the most out of this book

Conventions used

Get in touch

Reviews

Configuring Burp Suite

Getting to know Burp Suite

Setting up proxy listeners

Managing multiple proxy listeners

Working with non-proxy-aware clients

Creating target scopes in Burp Suite

Working with target exclusions

Quick settings before beginning

Summary

Configuring the Client and Setting Up Mobile Devices

Setting up Firefox to work with Burp Suite (HTTP and HTTPS)

Setting up Chrome to work with Burp Suite (HTTP and HTTPS)

Setting up Chrome proxy options on Linux

Setting up Internet Explorer to work with Burp Suite (HTTP and HTTPS)

Additional browser add-ons that can be used to manage proxy settings

FoxyProxy for Firefox

Proxy SwitchySharp for Google Chrome

Setting system-wide proxy for non-proxy-aware clients

Linux or macOS X

Windows

Setting up Android to work with Burp Suite

Setting up iOS to work with Burp Suite

Summary

Executing an Application Penetration Test

Differences between a bug bounty and a client-initiated pentest

Initiating a penetration test

Why Burp Suite? Let's cover some groundwork!

Types and features

Crawling

Why Burp Suite Scanner?

Auditor/Scanner

Understanding the insertion points

Summary

Exploring the Stages of an Application Penetration Test

Stages of an application pentest

Planning and reconnaissance

Client-end code analysis

Manual testing

Various business logic flaws

Second-order SQL injection

Pentesting cryptographic parameters

Privilege escalation

Sensitive information disclosures

Automated testing

Exploiting discovered issues

Digging deep for data exfiltration

Taking shells

Reporting

Getting to know Burp Suite better

Features of Burp Suite

Dashboard

Target

Proxy

Intruder

Repeater

Comparer

Sequencer

Decoder

Extender

Project options

User options

Summary

Preparing for an Application Penetration Test

Setup of vulnerable web applications

Setting up Xtreme Vulnerable Web Application

Setting up OWASP Broken Web Application

Reconnaissance and file discovery

Using Burp for content and file discovery

Testing for authentication via Burp

Brute forcing login pages using Burp Intruder

Testing for authentication page for SQL injection

Summary

Identifying Vulnerabilities Using Burp Suite

Detecting SQL injection flaws

Manual detection

Scanner detection

CO2 detection

Detecting OS command injection

Manual detection

Detecting XSS vulnerabilities

Detecting XML-related issues, such as XXE

Detecting SSTI

Detecting SSRF

Summary

Detecting Vulnerabilities Using Burp Suite

Detecting CSRF

Detecting CSRF using Burp Suite

Steps for detecting CSRF using Burp Suite

Detecting Insecure Direct Object References

Detecting security misconfigurations

Unencrypted communications and clear text protocols

Default credentials

Unattended installations

Testing information

Default pages

Detecting insecure deserialization

Java Deserialization Scanner

Detecting OAuth-related issues

Detecting SSO protocols

Detecting OAuth issues using Burp Suite

Redirections

Insecure storage

Detecting broken authentication

Detecting weak storage for credentials

Detecting predictable login credentials

Session IDs exposed in the URL

Session IDs susceptible to session fixation attacks

Time out implementation

Session is not destructed after logout

Summary

Exploiting Vulnerabilities Using Burp Suite - Part 1

Data exfiltration via a blind Boolean-based SQL injection

The vulnerability

The exploitation

Performing exfiltration using Burp Suite

Executing OS commands using an SQL injection

The vulnerability

Executing an out-of-band command injection

SHELLING

Stealing session credentials using XSS

Exploiting the vulnerability

Taking control of the user's browser using XSS

Extracting server files using XXE vulnerabilities

Exploiting the vulnerability

Performing out-of-data extraction using XXE and Burp Suite collaborator

Using Burp Suite to exploit the vulnerability

Exploiting SSTI vulnerabilities to execute server commands

Using Burp Suite to exploit the vulnerability

Summary

Exploiting Vulnerabilities Using Burp Suite - Part 2

Using SSRF/XSPA to perform internal port scans

Performing an internal port scan to the backend

Using SSRF/XSPA to extract data from internal machines

Extracting data using Insecure Direct Object Reference (IDOR) flaws

Exploiting IDOR with Burp Suite

Exploiting security misconfigurations

Default pages

Directory listings

Scanning

Mapping the application

Using Intruder

Default credentials

Untrusted HTTP methods

Using insecure deserialization to execute OS commands

Exploiting the vulnerability

Exploiting crypto vulnerabilities

Brute forcing HTTP basic authentication

Brute forcing it with Burp Suite

Brute forcing forms

Automation with Burp Suite

Bypassing file upload restrictions

Bypassing type restrictions

Summary

Writing Burp Suite Extensions

Setting up the development environment

Writing a Burp Suite extension

Burp Suite's API

Modifying the user-agent using an extension

Creating the user-agents (strings)

Creating the GUI

The operation

Executing the extension

Summary

Breaking the Authentication for a Large Online Retailer

Remembering about authentication

Large online retailers

Performing information gathering

Port scanning

Discovering authentication weaknesses

Authentication method analysis

Weak storage for credentials

Predictable login credentials

Session IDs exposed in the URL

Session IDs susceptible to session fixations attacks

The session is not destructed after the logout

Sensitive information sent via unprotected channels

Summary

Exploiting and Exfiltrating Data from a Large Shipping Corporation

Discovering Blind SQL injection

Automatic scan

SQLMap detection

Looking for entry points

Using SQLMap

Intruder detection

Exploitation

Summary

Other Books You May Enjoy

Leave a review - let other readers know what you think

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部