Instant Burp Suite Starter

Iniciado por ZanGetsu, Junio 19, 2017, 01:12:00 AM

Tema anterior - Siguiente tema

0 Miembros y 4 Visitantes están viendo este tema.

Buenas chicos, les dejo este libro que ayuda bastante a la instalacion y uso de Burpsuite,
si estas en kali ya viene instalada por defecto:


Si no tienen kali, pues a leer  :P


Contenido:
Código: php
Instant Burp Suite Starter 1
So, what is Burp Suite? 3
Installation 5
Step 1 – What do I need? 5
Step 2 – Downloading Burp Suite 5
Step 3 – Launching Burp Suite 5
Windows 5
Linux and Mac OS X 6
Step 4 – Verify Burp Proxy configuration 6
Step 5 – Configuring the browser 8
Mozilla Firefox 8
Microsoft Internet Explorer 9
And that's it!! 10
One more thing... 11
Quick start – Using Burp Proxy 13
Step 1 – Intercepting web requests 13
Step 2 – Inspecting web requests 15
Step 3 – Tampering web requests 17
Advanced features 18
Match and replace 18
HTML modification 20
Top 8 features you need to know about 21
1 – Using the target site map functionality 21
2 – Crawling a web application with Burp Spider 24
3 – Launching an automatic scan with Burp Scanner 27
4 – Automating customized attacks with Burp Intruder 35
Configuring the target 36
Configuring the attack type and positions 36
Configuring payloads 38
Additional Burp Intruder options 39
Launching an attack 40
Table of Contents
[ ii ]
5 – Manipulating and iterating web requests with Burp Repeater 41
6 – Analysing application data randomness with Burp Sequencer 44
7 – Decoding and encoding data with Burp Decoder 47
8 – Comparing site maps 49
People and places you should get to know 55
Official sites 55
Articles and tutorials 55
Community 55



No tienes permitido ver los links. Registrarse o Entrar a mi cuenta