Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Web Application Penetration Testing with Burp Suite

via Pluralsight

Overview

Want to learn how to use Burp beyond just the capture of requests and responses? This course helps get you up and running quickly to take advantage of all the functionality in the Burp Suite.

In this course, Web Application Penetration Testing with Burp Suite, you will learn hands-on techniques for attacking web applications and web services using the Burp Suite penetration testing tool. This course is designed to expand your knowledge of the Burp Suite beyond just capturing requests and responses. First, you'll learn about scoping your target application properly. Next, you'll spend some time scanning to trigger potential security vulnerabilities in your target, then digging deep into the results to validate your findings. Finally, you'll wrap up by leaning how to properly report your results to your audience. By the end this course, you'll know how to perform all of these techniques at a comfortable and efficient level to better perform your job as a pen tester.

Taught by

Dr. Sunny Wear

Reviews

4.1 rating at Pluralsight based on 97 ratings

Start your review of Web Application Penetration Testing with Burp Suite

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.