Penetration Testing of Computer Networks Using BurpSuite and Various Penetration Testing Tools


LOOKING TO PLACE A BULK ORDER?CLICK HERE

Piracy-free
Piracy-free
Assured Quality
Assured Quality
Secure Transactions
Secure Transactions
Fast Delivery
Fast Delivery
Sustainably Printed
Sustainably Printed
Delivery Options
Please enter pincode to check delivery time.
*COD & Shipping Charges may apply on certain items.
Review final details at checkout.

About The Book

Burp Suite is an integrated platform/graphical tool for performing security testing of web applications.Various examples are outlined in this report for different types of vulnerabilities such as: SQL injection Cross Site Request Forgery (CSRF) Cross-site scripting File upload Local and Remote File Inclusion. I tested various types of penetration testing tools in order to exploit different types of vulnerabilities. The report consists from the following parts:1. Installing and Configuring BurpSuite2. BurpSuite Intruder.3. Installing XMAPP and DVWA App in Windows System.4.  Installing PHP MySQL Apache2 Python and DVWA App in Kali Linux.5. Scanning Kali-Linux and Windows Using  .  6. Understanding Netcat Reverse Shells and Bind Shells.7. Adding Burps Certificate to Browser.8. Setting up Target Scope in BurpSuite.9. Scanning Using BurpSuite.10. Scan results for SQL Injection Vulnerability with BurpSuite and Using SQLMAP to Exploit the SQL injection.11. Scan Results for Operating System Command Injection Vulnerability with BurpSuite and Using Commix to Exploit the OS Command Injection.12. Scan Results for Cross Side Scripting (XSS) Vulnerability with BurpSuite Using Xserve to exploit XSS Injection and Stealing Web Login Session Cookies through the XSS Injection.13. Exploiting File Upload Vulnerability.14: Exploiting Cross Site Request Forgery (CSRF) Vulnerability.15. Exploiting File Inclusion Vulnerability.16. References.
downArrow

Details