- Burp Suite Essentials
- Akash Mahajan
- 153字
- 2021-08-05 17:03:38
Chapter 3. Setting the Scope and Dealing with Upstream Proxies
In the preceding chapter, we saw how to set up Mozilla Firefox with the FoxyProxy Standard add-on to create a selective, pattern-based forwarding process. This allows us to ensure that only white-listed traffic from our browser reaches Burp. This is something that Burp allows us to set with its configuration options itself. Think of it like this: less traffic reaching Burp ensures that Burp is dealing with legitimate traffic, and its filters are working on ensuring that we remain within our scope.
As a security professional testing web application, scope is a term you hear and read about everywhere. Many times, we are expected to test only parts of an application, and usually, the scope is limited by domain, subdomain, folder name, and even certain filenames. Burp gives a nice, simple-to-use interface to add, edit, and remove targets from the scope.
- Android應用安全實戰:Frida協議分析
- 黑客大曝光:無線網絡安全(原書第3版)
- 黑客攻防與電腦安全從新手到高手(微視頻+火力升級版)
- 可信計算3.0工程初步
- CSO進階之路:從安全工程師到首席安全官
- 大型互聯網企業安全架構
- Wireshark 2 Quick Start Guide
- 計算機病毒分析與防范大全(第3版)
- Web安全與攻防入門很輕松(實戰超值版)
- Kali Linux Network Scanning Cookbook(Second Edition)
- Applied Network Security
- 網絡安全能力成熟度模型:原理與實踐
- Falco云原生安全:Falco原理、實踐與擴展
- 網絡安全應急響應實戰
- 博弈論與數據安全