This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Web Application Security Testing with the Burp Suite

From OWASP
Jump to: navigation, search

This presentation will detail how you can use the Burp Suite to test web applications for common vulnerabilities. I will look at the core modules of the suite and demonstrate how they can be used to test for vulnerabilities in an automated fashion. The presentation will largely be demonstrations of the tools functions, very few slides but lots of attacks!

The presentation should allow the you to begin using this powerful tool to supplement your manual methodologies.

I will also be releasing our own extension to the Burp Suite at the conference which will allow users to have a powerful fuzzer as a module within the suite.