Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Learn Burp Suite, the Nr. 1 Web Hacking Tool

via YouTube

Overview

This course aims to help learners master the Burp Suite, the primary web hacking and penetration testing tool. By the end of the course, students will be able to efficiently use the various modules of Burp Suite for web application assessments. The course includes hands-on exercises, teaching learners how to automate tasks, conduct manual testing effectively, and understand different web attacks. The target audience for this course includes individuals interested in penetration testing or any web-related work who want to enhance their skills in using the Burp Suite tool.

Syllabus

Learn Burp Suite, the Nr. 1 Web Hacking Tool - 00 - Intro.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 01 - Environment Setup.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 02 - General Concept.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 03 - Proxy Module.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 04 - Repeater Module.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 05 - Target and Spider.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 06 - Sequencer and Scanner.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 07 - Intruder and Comparer.
Learn Burp Suite, the Nr. 1 Web Hacking Tool - 08 - Congrats.

Taught by

ÆTHER SECURITY LAB

Reviews

Start your review of Learn Burp Suite, the Nr. 1 Web Hacking Tool

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.