Index

Note: Page numbers followed by b indicate boxes and f indicate figures.

A

Access Controller API, 132
Access Reference Map API, 132
Application server, 8
Authentication attacks
features, 87–88
proxy-based tool, 87–88

B

BackTrack, 12–13, 14f
Browser Exploitation Framework (BeEF) project, 123
Brute Force exercise, for online authentication attack
Burp Intruder
brute force logins, 93–94, 94f
configuration of, 90–92
payloads, 92–93
runtime file selection, 93, 94f
intercepting authentication attempt, 89–90
Burp Scanner
configuration, 59
reviewing results, 59–62
running, 59
Burp Sequencer tests, for session attacks
bit level results, 97, 99f
description, 96
entropy results, 97, 98f
identification of session identifier, 96, 97f
procedure, 96
Burp ...

Get The Basics of Web Hacking now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.