Analysing web applications with Burp Suite

An advantage of selecting the OWASP Broken Web Application virtual machine is the tools that come with it. Once you have started the OWASP virtual machine, you will have an address assigned for the interface that you need to connect to. You are encouraged to explore this excellent tutorial on your own.

We will continue on with one of our favorite web application tools, and that is Burp Suite. This tool is an amazing tool, and there is a version included within Kali. The free version does not have the scanner in it, and that is one of the powerful features of Burp Suite, and at $299 for the commercial version it is a bargain for sure. An explanation of Burp Suite from their website is shown in the following ...

Get Building Virtual Pentesting Labs for Advanced Penetration Testing - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.