Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Burp Suite Essentials

PortSwigger via YouTube

Overview

This course teaches learners how to intercept HTTP requests and responses, resend requests with Burp Repeater, scan websites for vulnerabilities using Burp Scanner, utilize live tasks and projects in Burp Suite, navigate the user interface, set up interception rules, define target scope, and test WebSockets. The course employs a hands-on teaching method. It is designed for individuals interested in learning about web security testing tools and techniques.

Syllabus

How to intercept HTTP requests and responses using Burp Suite.
How to resend individual requests with Burp Repeater.
How to scan a website for vulnerabilities using Burp Scanner.
How to use live tasks in Burp Suite.
How to use Burp Suite projects.
How to use Burp Suite project options.
A guide to the Burp Suite user interface.
How to use Burp Proxy interception rules.
How to use target scope in Burp Suite.
How to test WebSockets with Burp Suite.

Taught by

PortSwigger

Reviews

4.7 rating, based on 3 Class Central reviews

Start your review of Burp Suite Essentials

  • Dumindu Rathnayake
    The Burp Suite Essentials course exceeded my expectations. Clear and comprehensive content, expertly delivered. A must for anyone serious about web security.
  • Shantanu Jangale
    The Burp Suite Essentials course exceeded my expectations. Clear and comprehensive content, expertly delivered. A must for anyone serious about web security.

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.