Software tool requirements

In order to complete the recipes in this chapter, you will need the following:

  • OWASP Broken Web Applications (VM)
  • OWASP Mutillidae (http://<Your_VM_Assigned_IP_Address>/mutillidae)
  • GetBoo (http://<Your_VM_Assigned_IP_Address>/getboo)
  • Burp Proxy Community or Professional (https://portswigger.net/burp/)

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.