YoVDO

Burp Suite Essentials

Offered By: PortSwigger via YouTube

Tags

Burp Suite Courses Vulnerability Scanning Courses

Course Description

Overview

Learn essential skills for web application security testing with Burp Suite in this comprehensive tutorial. Master intercepting HTTP requests and responses, resending individual requests using Burp Repeater, and scanning websites for vulnerabilities with Burp Scanner. Explore live tasks, project management, and customization options within Burp Suite. Gain a thorough understanding of the user interface, learn to implement Burp Proxy interception rules, and effectively manage target scope. Discover techniques for testing WebSockets and enhance your overall proficiency in using this powerful security testing tool.

Syllabus

How to intercept HTTP requests and responses using Burp Suite.
How to resend individual requests with Burp Repeater.
How to scan a website for vulnerabilities using Burp Scanner.
How to use live tasks in Burp Suite.
How to use Burp Suite projects.
How to use Burp Suite project options.
A guide to the Burp Suite user interface.
How to use Burp Proxy interception rules.
How to use target scope in Burp Suite.
How to test WebSockets with Burp Suite.


Taught by

PortSwigger

Related Courses

Hacker101
HackerOne via Independent
Web Application Security Testing with Burp Suite
Coursera Project Network via Coursera
Complete Website Ethical Hacking and Penetration Testing
Udemy
Top 5 Tools & Tricks for Ethical Hacking & Bug Bounties 2021
Udemy
Learn Burp Suite, the Nr. 1 Web Hacking Tool
Udemy