Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

BurpSuite Extensions

via YouTube

Overview

This course teaches learners how to utilize various BurpSuite extensions to find vulnerabilities such as Request Smuggler, Logger++, RCE using J2EEScan, JWT hacking, hidden inputs discovery, and more. The course aims to enhance skills in using Software Vulnerability Scanner, Wappalyzer, and Param Miner BurpSuite extensions. The teaching method involves explaining and demonstrating the functionalities of each extension. This course is intended for individuals interested in cybersecurity, ethical hacking, and web application security.

Syllabus

Most Popular Burp Extensions Explained: Request Smuggler, Logger++ and others #burpsuite #hacking.
Most Popular BurpSuite Pro extensions.
Find RCE using J2EEScan...and other vulnerabilities too!.
Hack JWT using JSON Web Tokens Attacker BurpSuite extensions.
Find vulnerabilities using Software Vulnerability Scanner BurpSuite extension and Wappalyzer.
Find hidden input using Param Miner BurpSuite Extension.

Taught by

thehackerish

Reviews

Start your review of BurpSuite Extensions

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.