Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Learn Burp Suite for Advanced Web and Mobile Pentesting

via Udemy

Overview

If you want to do Web Penetration Testing, then this is what you need! Burp Suite is the most important tool for that!

What you'll learn:
  • Learn the most important features of the Burp Suite
  • Hands-on exercises
  • Do efficient manual web penetration testing
  • Learn to use Burp to automate certain attacks

This course will help you get acquainted with Burp Suite.Burp Suite is the most important tool for Web Penetration Testing!Discover vulnerabilities and develop attacks such as Brute-Forcing, Cross-Site Scripting, SQLinjection, etc.

This course focuses on Burp Suite. A free version is available for download.However, it does not provide the full functionality as the Pro does. A trial version is available for the paid edition. Both versionsworkwith Linux, Mac and Windows as well.

This is not a web application hacking course! However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web application. The course is fully hands-onso that you can practice yourself everything while you learn.

Taught by

Gabriel Avramescu

Reviews

4.8 rating at Udemy based on 605 ratings

Start your review of Learn Burp Suite for Advanced Web and Mobile Pentesting

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.