web analytics

PART 01: WebApp Penetration Testing

Burp Suite Target: This tool allows you to visualize your target application’s contents in a folder structure hierarchy that corresponds to the site’s URL structure. This section shows all of the content that has been is covered until now, by manually browsing the site’s pages.Proxy: This is the main engine of Burp, which allows it … Read more