Learn Burp Suite, the No. 1 Web Hacking Tool

Learn Burp Suite, the No. 1 Web Hacking Tool
  • Version
  • Download 29
  • File Size 0.00 KB
  • Create Date October 9, 2020

This course will help you to master the Burp Suite. If you are doing or wanting to do penetration testing, then it is 100% that you will work with web application. At the moment the Burp Suite is the most important tool for that. What you learn in this course can be immediately used in web application assessments.

Quickly Master the Most Important Web Hacking/Penetration Testing Tool, the Burp Suite.

  • Learn the most important features of the Burp Suite
  • Hands-on exercises
  • Automate what you can
  • Do efficient manual testing

Content and Overview

This course focuses on the Burp Suite. It is not a web application hacking course, although you will get to know various web attacks, which you can immediately try out yourself. First you will setup your own test environment with the Owasp WebGoat vulnerable web application and the Burp Suite. Then I will show you how to use the various modules in the tool. These modules can be used in different parts of the penetration test. They help you to easily reuse request or to automate some of your work. We will try out these tool together by attacking the WebGoat. The course if fully hands-on, so that you can do everything yourself as well. After finishing this course you will be able to employ the Burp Suite in your work immediately, whether you do penetration testing or any other web related work.

Who this course is for:

  • This course is meant for people who have an intermediate understanding of how the web works. The best is if you already work in IT or you study it, however, if you know how an HTTP request and response looks like, then you should be fine.
  • Even if you are not into web hacking, but you work with web applications regularly, it still makes sense to take this course because the Burp Suite is a HTTP proxy so it can come useful anytime.

Comments are closed.

error: Content is protected !!