|Listed in category:
Have one to sell?

Sagar Rahalkar A Complete Guide to Burp Suite (Paperback)

Another great item from Rarewaves USA | Free delivery!
Condition:
Brand New
More than 10 available
Price:
US $41.31
ApproximatelyS$ 55.84
Postage:
Free Economy Shipping. See detailsfor shipping
Located in: 60502, United States
Delivery:
Estimated between Wed, 12 Jun and Mon, 24 Jun to 43230
Estimated delivery dates - opens in a new window or tab include seller's handling time, origin ZIP Code, destination ZIP Code and time of acceptance and will depend on shipping service selected and receipt of cleared paymentcleared payment - opens in a new window or tab. Delivery times may vary, especially during peak periods.
Returns:
30 days return. Buyer pays for return shipping. See details- for more information about returns
Coverage:
Read item description or contact seller for details. See all detailsSee all details on coverage
(Not eligible for eBay purchase protection programmes)

Shop with confidence

eBay Premium Service
Trusted seller, fast shipping, and easy returns. 

Seller information

Registered as a Business Seller
Seller assumes all responsibility for this listing.
eBay item number:296131017303
Last updated on May 17, 2024 05:25:49 SGTView all revisionsView all revisions

Item specifics

Condition
Brand New: A new, unread, unused book in perfect condition with no missing or damaged pages. See all condition definitionsopens in a new window or tab
Book Title
A Complete Guide to Burp Suite
Title
A Complete Guide to Burp Suite
Subtitle
Learn to Detect Application Vulnerabilities
EAN
9781484264010
ISBN
9781484264010
Edition
1st ed.
Genre
Computing & Internet
Release Year
2020
Release Date
11/07/2020
Country/Region of Manufacture
US
Item Height
235mm
Publication Year
2020
Type
Textbook
Format
Trade Paperback
Language
English
Publication Name
Complete Guide to Burp Suite : Learn to Detect Application Vulnerabilities
Author
Sagar Rahalkar
Item Length
9.3in
Publisher
Apress L. P.
Item Width
6.1in
Item Weight
16 Oz
Number of Pages
Xiii, 167 Pages

About this product

Product Information

Use this comprehensive guide to learn the practical aspects of Burp Suite--from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of APIs and mobile apps. Burp Suite is a simple, yet powerful, tool used for application security testing. It is widely used for manual application security testing of web applications plus APIs and mobile apps. The book starts with the basics and shows you how to set up a testing environment. It covers basic building blocks and takes you on an in-depth tour of its various components such as intruder, repeater, decoder, comparer, and sequencer. It also takes you through other useful features such as infiltrator, collaborator, scanner, and extender. And it teaches you how to use Burp Suite for API and mobile app security testing. What You Will Learn Understand various components of Burp Suite Configure the tool for the most efficient use Exploit real-world web vulnerabilities using Burp Suite Extend the tool with useful add-ons Who This Book Is For Those with a keen interest in web application security testing, API security testing, mobile application security testing, and bug bounty hunting; and quality analysis and development team members who are part of the secure Software Development Lifecycle (SDLC) and want to quickly determine application vulnerabilities using Burp Suite

Product Identifiers

Publisher
Apress L. P.
ISBN-10
1484264010
ISBN-13
9781484264010
eBay Product ID (ePID)
7050402009

Product Key Features

Author
Sagar Rahalkar
Publication Name
Complete Guide to Burp Suite : Learn to Detect Application Vulnerabilities
Format
Trade Paperback
Language
English
Publication Year
2020
Type
Textbook
Number of Pages
Xiii, 167 Pages

Dimensions

Item Length
9.3in
Item Width
6.1in
Item Weight
16 Oz

Additional Product Features

Number of Volumes
1 Vol.
Lc Classification Number
Qa76.9.A25
Table of Content
Chapter 1: Introduction to Burp Suite.- Chapter 2: Setting Up the Environment.- Chapter 3: Proxy, User Options, and Project Options.- Chapter 4: Dashboard, Target, and Engagement Tools.- Chapter 5: Intruder.- Chapter 6: Repeater, Comparer, Decoder, and Sequencer.- Chapter 7: Infiltrator, Collaborator, Clickbandit, and CSRF PoC Generator.- Chapter 8: Scanner and Reporting.- Chapter 9: Extending Burp Suite.- Chapter 10: Testing Mobile Apps and APIs with Burp Suite
Copyright Date
2021
Topic
Security / General
Illustrated
Yes
Genre
Computers

Item description from the seller

rarewaves-usa

rarewaves-usa

97.2% positive feedback
1.2M items sold

Detailed Seller Ratings

Average for the last 12 months

Accurate description
4.9
Reasonable shipping cost
5.0
Shipping speed
4.9
Communication
4.8

Seller feedback (445,557)

c***e (66)- Feedback left by buyer.
Past month
Verified purchase
good music ... good price.. good service
v***t (792)- Feedback left by buyer.
Past month
Verified purchase
Great Service.
r***l (260)- Feedback left by buyer.
Past month
Verified purchase
Perfect transaction, super fast delivery, great cd in top notch condition. Thank you!