Summary

In this chapter, we learned the normal tools that Burp Suite uses to exploit different types of vulnerabilities. In particular, we explored blind SQL injections, OS command injections, exploiting XSS, stealing sessions using XSS, taking control of web browsers using XSS, exploiting XXE, extracting files from servers using XXE, and exploiting SSTI through template engines.

In the next chapter, we will be exploiting other types of vulnerabilities, showing
more options and capabilities in Burp Suite.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.33.41