Summary

In this chapter, we discussed the approaches that we can use to automate our web application scanning and assessment with Python. We saw how can we use the Burp Suite API in order to scan an underlying application with Python and studied a collection of assessment results. We also discussed SQL injection and how Python can be used with our favorite tool, SQLmap. Finally, we looked at an invocation of SQLmap with Python to automate the whole process of SQL injection detection. In the next chapter, we will read about using Python to automate the detection of other web application vulnerabilities such as XSS, CSRF, Click jacking, and SSL strips.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.145.23.123