52ky 发表于 2021-8-25 21:35:07

A Complete Guide to Burp Suite

使用本综合指南了解 Burp Suite 的实用方面——从基础知识到更高级的主题。 本书超越了标准的 OWASP Top 10,还涵盖了 API 和移动应用程序的安全测试。
Burp Suite 是一个简单但功能强大的工具,用于应用程序安全测试。 它广泛用于 Web 应用程序以及 API 和移动应用程序的手动应用程序安全测试。 本书从基础开始,向您展示如何设置测试环境。 它涵盖了基本构建块,并带您深入了解其各种组件,例如入侵者、中继器、解码器、比较器和音序器。 它还带您了解其他有用的功能,例如渗透器、协作器、扫描仪和扩展器。 它教你如何使用 Burp Suite 进行 API 和移动应用安全测试。

(Use this comprehensive guide to learn the practical aspects of Burp Suite―from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps.
Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing.)

页: [1]
查看完整版本: A Complete Guide to Burp Suite