Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera Project Network

Burp Suite for Beginners: Intro to Penetration Testing

Coursera Project Network via Coursera

Overview

This Guided Project Burp suite for beginners: Intro to Penetration Testing, is for people who wish to start their career in penetration or security testing. In this two-hour-long project-based course, you will learn techniques to attack web applications and services using the Burp suite. The learning objectives are as follows - 1. Learn how to intercept HTTP traffic using Burp Proxy 2. Learn how to modify requests in the Burp proxy 3. Learn how to reissue requests with Burp Repeater To achieve this, we will test an application with known vulnerabilities using the feature of Burp Suite like Proxy, interceptor and repeater. This project is unique because it covers the topic with multiple hands-on sessions, and all examples are close to real-world application To be successful in this project, you will need some basic understanding of how a web application or web service works, dedicated time to follow the instructions and implement the learnings

Syllabus

  • Project Overview
    • Here you will describe what the project is about...give an overview of what the learner will achieve by completing this project.

Taught by

Saurabh Dhingra

Reviews

4 rating at Coursera based on 10 ratings

Start your review of Burp Suite for Beginners: Intro to Penetration Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.