How to do it...

Performing both passive and active vulnerability scanning using the Burp Suite scanner:

  1. By default, Burp Suite will passively scan all in-scope web content that is accessed via the browser when connected to the proxy. The term passive scanning is used to refer to Burp Suite passively observing requests and responses to and from the server and examining that content for any evidence of vulnerabilities.
  1. Passive scanning does not involve the injection of any probes or other attempts to confirm suspected vulnerabilities. Have a look at the following screenshot:
  1. Active scanning can be performed by right-clicking on any object in the Site map tab or any request in the HTTP history tab under the Proxy tab and by then selecting Actively scan this branch or Do an active scan, respectively, as shown in the following screenshot:
  1. Upon selecting Actively scan this branch, you will be presented with options of what to scan. Select your preferences, click on Next, and you will be presented with a list of what will be scanned:
  1. The results for all active scanning can be reviewed by selecting the Scan queue tab under Scanner. By double-clicking on any particular scan entry, you can review the particular findings as they pertain to that scan, as shown in the following screenshot:
  1. Active scanning configurations can be manipulated by selecting the Options tab. Here, you can define the types of tests performed, the speed at which they are performed, and the thoroughness of those tests. One should take note of the types of test the scanner will be conducting: 
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset