Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Burp Suite - Basic Concepts for Web Pentesting

via YouTube

Overview

This course covers the basic concepts of using Burp Suite for web pentesting. By the end of the course, learners will be able to perform security testing on web applications, analyze attack surfaces, find and exploit security vulnerabilities using Burp Suite tools. The course teaches skills such as parameter passing, code injection, XSS, LFI & RFI attacks, configuration of Burp Suite, cookie stealing, web app testing with Python, and SQL injection attacks. The teaching method involves tutorials and practical demonstrations. This course is intended for individuals interested in web application security testing and penetration testing.

Syllabus

Burp Suite Pentesting: My Methodology for Web Pentest. Getting started.
Burp Suite Tutorial: Performing Parameter Passing Websites.
Burp Suite Tutorial: Parameter Passing and Code Injection.
Burp Suite Tutorial: Code Injection From a Fuzzdb List.
Burp Suite: XSS and LFI & RFI Attacks.
Tutorial: Configuration of Burp Suite Using FoxyProxy | WEB APP Pentesting 2021.
Web App Pentesting | Cookie Stealing with Cross-site Scripting Vulnerability 2021.
Web App Testing with Python & Availability of HTTP methods | Cross-Site Tracing (XST). 2021.
Union Based SQL Injection Attack For data extraction & Other Injection Flaws/Errors.

Taught by

InfoSecAddicts

Reviews

Start your review of Burp Suite - Basic Concepts for Web Pentesting

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.