WebApp Sec mailing list archives

Re: BurpSuite newbie


From: Andre Rodrigues <acastanheira2001 () yahoo com br>
Date: Fri, 6 Feb 2009 02:37:33 -0800 (PST)

Hi Ken,

Thanks for instant reply.

I use version 1.2.

The tool is working fine. 

But I don´t know what type of tests to make and neither how to do it. Can you tell me about any site or book with these 
tests?


Thanks,
André


--- On Thu, 2/5/09, K <rusty_johnson2 () yahoo com> wrote:

From: K <rusty_johnson2 () yahoo com>
Subject: Re: BurpSuite newbie
To: "acastanheira2001 () yahoo com br" <acastanheira2001 () yahoo com br>
Cc: "webappsec () securityfocus com" <webappsec () securityfocus com>
Date: Thursday, February 5, 2009, 8:24 PM
Which version?

Ken

On Feb 5, 2009, at 3:02 PM, Andre Rodrigues
<acastanheira2001 () yahoo com br> wrote:

Hi,

What can I do with Burp Suite in order to evaluate the
security of the app´s we develop? 


Thanks,
André




-------------------------------------------------------------------------
Sponsored by: Watchfire
Methodologies & Tools for Web Application Security
Assessment
With the rapid rise in the number and types of security
threats, web application security assessments should be
considered a crucial phase in the development of any web
application. What methodology should be followed? What tools
can accelerate the assessment process? Download this
Whitepaper today!

https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------




   

-------------------------------------------------------------------------
Sponsored by: Watchfire
Methodologies & Tools for Web Application Security
Assessment
With the rapid rise in the number and types of security
threats, web application security assessments should be
considered a crucial phase in the development of any web
application. What methodology should be followed? What tools
can accelerate the assessment process? Download this
Whitepaper today!

https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------




-------------------------------------------------------------------------
Sponsored by: Watchfire
Methodologies & Tools for Web Application Security Assessment
With the rapid rise in the number and types of security threats, web application security assessments should be 
considered a crucial phase in the development of any web application. What methodology should be followed? What tools 
can accelerate the assessment process? Download this Whitepaper today!

https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------


Current thread: