Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

BurpSuite Basics Tutorials

via YouTube

Overview

This course covers the basics of BurpSuite, focusing on web application penetration testing. By the end of the course, learners will be able to install and configure BurpSuite, define scope, intercept requests and responses, use tools like Repeater and Intruder, and understand modules like Decoder and Comparer. The teaching method includes tutorials in Hindi. This course is intended for individuals interested in learning about web application security and penetration testing using BurpSuite.

Syllabus

[Hindi] #1 What is BurpSuite | BurpSuite Tutorial | Web App Penetration Testing.
#2 | BurpSuite Installation & Configuration | How to Setup BurpSuite | BurpSuite Tutorial.
#3 | How to define Scope in BurpSuite | BurpSuite Dashboard | BurpSuite Target | Burpsuite Tutorial.
#4 | BurpSuite Proxy Tab | How to Intercept Request and Response in BurpSuite | BurpSuite Tutorial.
#5 | BurpSuite Repeater Tab | How to use Repeater in burp suite | BurpSuite Tutorial.
#6 | BurpSuite Intruder Tab | BurpSuite Intruder Attack | BurpSuite Tutorial.
Decoder module in burpsuite | Comparer module in burpsuite | Burpsuite Tutorial.
#8 | BurpSuite Collaborator Client | BurpSuite Basics Tutorials.
#9 | What is Invisible Proxy | Invisible Proxy | Burpsuite Tutorials.

Taught by

Technical MotaBhai

Reviews

Start your review of BurpSuite Basics Tutorials

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.