Burp Suite Tutorial PDF compendium: WebApp tester’s ready reference

Our Burp Suite tutorial PDF compendium is a collection of our Burp Suite guides in PDF format made available to you for free offline reference.

Burp Suite is an integrated application with various tools put together to perform security testing of Web applications. Burp Suite covers the entire penetration testing process, right from the mapping phase through to identifying and exploiting vulnerabilities. The various tools part of Burp Suite include Burp proxy, Burp spider, Burp intruder, Burp repeater, Burp sequencer and Burp decoder and comparer.  Burp Suite is available as both free and Pro versions. It can be downloaded from portswigger.net.

SearchSecurity.in has put together all our Burp suite tutorials in PDF form to provide you with a ready reference to Burp Suite’s tool library. As we move through these Burp Suite tutorials, our PDFs will demonstrate how to make use of Burp Suite’s features seamlessly for your web app testing needs.

Burp Suite Guide: Part I – Basic tools

This is the first tutorial in our Burp Suite guide series that will help you understand the framework and make use of the extensive features in various scenarios. This tutorial gives you an overview of the basics and explains how to use proxy, spider, site scope and sitemap tools within Burp Suite for security testing of Web apps.

Download this Burp Suite tutorial in PDF format along with the rest of our Burp Suite PDF tutorials for offline reference.

Burp Suite Tutorial: Part 2 – Intruder and repeater tools

The first part of our Burp Suite tutorial series covered the basics of Burp Suite. In the second part, we look at the use of Burp Suite’s integral intruder and repeater modules to help customize attacks on Web apps via SQLi and XSS bugs.

Access the second installment of this guide along with our Burp Suite PDF tutorials for offline reference.

Burp Suite training tutorial: Part 3 – Sequencer, decoder and composer

After the examination of how to test a Web application for XSS vulnerabilities and SQL injection vulnerabilities in our previous installments, the third and final installment of our Burp Suite training tutorial will teach you how to analyze tokens, decode requests and compare responses using Burp Suite tools. In this part of our tutorial, we will cover Burp Suite: sequencer, decoder and comparer.

You can download this Burp Suite tutorial in PDF format along with the rest of our Burp Suite PDF tutorials for offline reference.
 

 

Read more on Web application security

CIO
Security
Networking
Data Center
Data Management
Close