Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera Project Network

Web Application Security Testing with Burp Suite

Coursera Project Network via Coursera

This course may be unavailable.

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
By the end of this project, you will learn the fundamentals of how to use Burp Suite Community Edition. This tool helps security professionals and penetration testers assess web application vulnerabilities. This course includes steps on how to configure the proxy between the browser and web application to intercept, view, alter, and forward HTTP requests and responses, and then analyze the results of your modifications. This course will also explain how to use a dictionary list to brute force logins, and how to exploit file upload and SQL injection vulnerabilities.

Taught by

Alex Carraway

Reviews

Start your review of Web Application Security Testing with Burp Suite

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.