Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Web Application Hacking with Burp Suite

Posted By: Sigha
Web Application Hacking with Burp Suite

Web Application Hacking with Burp Suite
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 48000 Hz, 2ch | Size: 723 MB
Genre: eLearning Video | Duration: 15 lectures (2 hour, 9 mins) | Language: English

Learn the essential techniques for using Burp Suite to compromise web applications


What you'll learn

Learn how Burp Suite is used in web application hacking
Learn how to find and exploit common vulnerabilities with Burp
Learn how Burp Suite can help automate attacks
Follow along with practical examples through vulnerable labs
Hands-on Examples

Requirements

Basic knowledge of HTTP protocols and communications
Basic knowledge of web applications

Description

This course will introduce Burp Suite and demonstrate the common modules and tools used by web application hackers to find and exploit vulnerabilities. This course provides practical examples through the PortSwigger labs and DVWA to help solidify the concepts and give you the opportunity to exploit systems.

This course focuses on using Burp Suite to attack web applications. We will primarily use the community version, as it is free and accessible, and provides the important functionality required to start attacking systems. I've provided links to all of the resources used in the video, so you can follow along and practice your skills with the videos!

Who this course is for:

IT security engineers
Students looking to learn IT security
Ethical Hackers and Penetration Testers
Bug Bounty hunters targetting web applications

Web Application Hacking with Burp Suite


For More Courses Visit & Bookmark Your Preferred Language Blog
From Here: English - Français - Italiano - Deutsch - Español - Português - Polski - Türkçe - Русский


Download Links