Log In
Or create an account ->
Imperial Library
Home
About
News
Upload
Forum
Help
Login/SignUp
Index
Instant Burp Suite Starter
Instant Burp Suite Starter
Credits
About the Author
About the Reviewer
www.packtpub.com
Support files, eBooks, discount offers and more
PacktLib.packtpub.com
Why Subscribe?
Free Access for Packt account holders
1. Instant Burp Suite Starter
So, what is Burp Suite?
Installation
Step 1 – What do I need?
Step 2 – Downloading Burp Suite
Step 3 – Launching Burp Suite
Windows
Linux and Mac OS X
Step 4 – Verify Burp Proxy configuration
Step 5 – Configuring the browser
Mozilla Firefox
Microsoft Internet Explorer
And that's it!!
One more thing...
Quick start – Using Burp Proxy
Step 1 – Intercepting web requests
Step 2 – Inspecting web requests
Step 3 – Tampering web requests
Advanced features
Match and replace
HTML modification
Top 8 features you need to know about
1 – Using the target site map functionality
2 – Crawling a web application with Burp Spider
3 – Launching an automatic scan with Burp Scanner
4 – Automating customized attacks with Burp Intruder
Configuring the target
Configuring the attack type and positions
Configuring payloads
Additional Burp Intruder options
Launching an attack
5 – Manipulating and iterating web requests with Burp Repeater
6 – Analysing application data randomness with Burp Sequencer
7 – Decoding and encoding data with Burp Decoder
8 – Comparing site maps
People and places you should get to know
Official sites
Articles and tutorials
Community
Blog
Twitter
← Prev
Back
Next →
← Prev
Back
Next →