Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Burp Suite

David Bombal via YouTube

Overview

Learn the basics of Burp Suite, a web application testing tool, through this course. The course covers topics such as understanding the purpose of Burp Suite, navigating its interface, using tools like Repeater and Intruder for testing, and manipulating websites. The course is designed for individuals interested in cybersecurity, penetration testing, and web application security.

Syllabus

▶️ What is Burp Suite is designed to do.
▶️ Introduction.
▶️ Versions of Burp Suite.
▶️ How does Burp Suite fit into Kali Tools.
▶️ Lab Demo.
▶️ What are we doing?.
▶️ Start BurpSuite.
▶️ GUI: Lots of stuff!.
▶️ Where to start.
▶️ Foxy Proxy.
▶️ Filter scope of information.
▶️ Burp Suite HTTPS / Certificate install.
▶️ Clear history.
▶️ What is Burp not designed to do.
▶️ Recommend courses.
▶️ Request and Response information.
▶️ View login information.
▶️ Repeater.
▶️ Manipulate website with repeater.
▶️ SQL Injection using intruder.
▶️ Sniper .
▶️ What is fuzzing.
▶️ SQL fuzz.
▶️ SQL Injection result.
▶️ Decoder.
▶️ BApp Store (Extender).

Taught by

David Bombal

Reviews

Start your review of Burp Suite

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.