Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Burp Suite Complete Tutorial

via YouTube

Overview

This course aims to teach learners how to use Burp Suite for web application security. By the end of the course, students will be able to set up Burp Proxy, work with HTTPS, map manually and define scope, use the Spider tool, conduct active and passive scans, explore scanner options, understand password security, and utilize the Intruder tool for various attack types. The teaching method involves a series of HD video tutorials. This course is intended for individuals interested in enhancing their skills in web application security.

Syllabus

Burp Suite for Web Application Security by Bucky #1 | Introduction HD.
Burp Suite for Web Application Security by Bucky #2 | Setting Up Burp Proxy HD.
Burp Suite for Web Application Security by Bucky #3 | HTTPS HD.
Burp Suite for Web Application Security #4 | Mapping Manually and Scope HD.
Burp Suite for Web Application Security #5 | Spider HD.
Burp Suite for Web Application Security #6 | Active and Passive Scans HD.
Burp Suite for Web Application Security | #7| Scanner Options and Demo | HD.
Burp Suite for Web Application Security | #8 | Introduction to Password Security |.
Burp Suite for Web Application Security | #9 | Intruder HD |.
Burp Suite for Web Application Security #10 | Intruder Attack Types | HD |.

Taught by

TurtleCode

Reviews

Start your review of Burp Suite Complete Tutorial

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.