An Introduction To Burp Suite (Swiss Army knife of hackers)




An Introduction To Burp Suite (Swiss Army knife of hackers)

This course will help you to Learn the BurpSuite, the most popular web application security testing tool on planet. If you are doing penetration testing web development or you are a beginner in information security domain then it is a must tool to master .Skills learned over here will accelerate your career in security and secure application deployments .Skills you learn in this course can be immediately used in web application assessments and penetration testing. This course is 100% practical and intensive hands on, so lets strap our belts and dive in the world of web hacking.

In this course you will:

  • Set up your own testing environment for web testing
  • Learn features of the Burp Suite
  • Learn Basics of DVWA ( Damn vulnerable web application)
  • Learn how to setup virtual environments and machines on Vmware Player
  • Learn the difference between paid and free version of burp suite
  • Learn how to do passive and active scanning of web vulnerabilities 
  • Learn basics of web penetration testing
  • Learn what are interception proxies
  • Learn why manual penetration testing is superior to automated testing

Overview of course

In this course we learn to use the Burp Suite. Burp suite is a product of Port swinger company and is an industry standard tool for web vulnerability assessment and penetration testing . Here in this course we will setup our own test environment with the Owasp BWA virtual appliance , DVWA( Damn  vulnerable web application ) Vmware Player virtualization tool and the Burp Suite. Then I will show you how to use the various modules in the Burp suite. These modules are used in different parts of the penetration test. You will learn how to use http request and response for hacking. After completing this course you will be able to use the Burp Suite in your work environment easily, whether you do penetration testing ,web development or just curious in web hacking.




Want to make a career in Information Security, Ethical Hacking. Learn how to use Burp Suite, the tool of the trade.

Url: View Details

What you will learn
  • Use burp suite, capture traffic through burp and do basic web testing.
  • Set Up their own testing environment for practicing hacking safely.
  • understand the working of intercepting proxies and there use in ethical hacking

Rating: 3.55

Level: Beginner Level

Duration: 2 hours

Instructor: Rudraksh Khanna


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of hugecourses.com.


© 2021 hugecourses.com. All rights reserved.
View Sitemap