International Journal For Multidisciplinary Research

E-ISSN: 2582-2160     Impact Factor: 9.24

A Widely Indexed Open Access Peer Reviewed Multidisciplinary Bi-monthly Scholarly International Journal

Call for Paper Volume 6 Issue 4 July-August 2024 Submit your research before last 3 days of August to publish your research paper in the issue of July-August.

Comprehensive Exploration of Web Application Security Testing with Burp Suite Tools

Author(s) Rhythm Choudhary, Jhanvii Rawat, Garima Singh
Country India
Abstract This research paper investigates the pivotal role of Burp Suite tools in web application security testing, aligned with the foundational principles of secure coding practices outlined by the Open Web Application Security Project (OWASP). The paper provides an in-depth overview of Burp Suite tools, emphasizing their features and the significance of web application vulnerability scanning in enforcing robust security practices. The exploration includes a detailed examination of Burp Repeater and Burp Intruder, with a practical demonstration of a Burp Suite cluster bomb attack. This research contributes to advancing the understanding and application of Burp Suite tools for effective web application security testing within the framework of OWASP secure coding practices.
Keywords Burp Suite, web application security, OWASP, Kali Linux, vulnerabilities, Burp intruder, Burp repeater
Field Computer > Network / Security
Published In Volume 5, Issue 6, November-December 2023
Published On 2023-12-30
Cite This Comprehensive Exploration of Web Application Security Testing with Burp Suite Tools - Rhythm Choudhary, Jhanvii Rawat, Garima Singh - IJFMR Volume 5, Issue 6, November-December 2023. DOI 10.36948/ijfmr.2023.v05i06.11297
DOI https://doi.org/10.36948/ijfmr.2023.v05i06.11297
Short DOI https://doi.org/gtbtgf

Share this