In this section, we will take a look at using tools to help us automatically discover web applications and server vulnerabilities. Burp Suite, Acunetix, and OWASP ZAP will be used to perform vulnerability scanning.
Discovering vulnerabilities automatically
Burp Suite
In Chapter 7, Working with Vulnerability Scanners, we outlined the benefits and functionality of using Burp Suite. In this section, we will further demonstrate how to perform automated vulnerability discovery using this tool.
We can use Burp Suite to perform automated scans on specific pages or websites. Before we start, ensure that you have configured the following settings:
- Configure the web browser on the attacker machine (Kali Linux) to work with Burp Suite...