Burp Suite - Basic Concepts for Web Pentesting

Burp Suite - Basic Concepts for Web Pentesting

InfoSecAddicts via YouTube Direct link

Burp Suite Pentesting: My Methodology for Web Pentest. Getting started

1 of 9

1 of 9

Burp Suite Pentesting: My Methodology for Web Pentest. Getting started

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Burp Suite - Basic Concepts for Web Pentesting

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Burp Suite Pentesting: My Methodology for Web Pentest. Getting started
  2. 2 Burp Suite Tutorial: Performing Parameter Passing Websites
  3. 3 Burp Suite Tutorial: Parameter Passing and Code Injection
  4. 4 Burp Suite Tutorial: Code Injection From a Fuzzdb List
  5. 5 Burp Suite: XSS and LFI & RFI Attacks
  6. 6 Tutorial: Configuration of Burp Suite Using FoxyProxy | WEB APP Pentesting 2021
  7. 7 Web App Pentesting | Cookie Stealing with Cross-site Scripting Vulnerability 2021
  8. 8 Web App Testing with Python & Availability of HTTP methods | Cross-Site Tracing (XST). 2021
  9. 9 Union Based SQL Injection Attack For data extraction & Other Injection Flaws/Errors

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.