Using Burp Suite Sequencer

Web application sessions are often maintained by session ID tokens that consist of random or pseudorandom values. Because of this, randomness is absolutely critical to the security of these applications. In this recipe, we will discuss how to collect generated values and test them for randomness using Burp Suite Sequencer.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset