Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked Pluralsight – Web Security Testing with Burp Suite


itsMe

Recommended Posts

This is the hidden content, please

About Course

Whether you are a developer or a security professional, understanding how applications are attacked is the key to defending them. Burp Suite is an integrated platform and graphical tool for performing security testing of web applications, it supports the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Courses in this path

What is the use of Burp Suite? Burp Suite is an integrated platform/graphical tool for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities. Burp Suite is installed by default in Kali Linux.

The tool is written in Java and developed by PortSwigger Web Security. The tool has three editions: a Community Edition that can be downloaded free of charge, a Professional Edition and an Enterprise Edition that can be purchased after a trial period. The Community edition has significantly reduced functionality. It intends to provide a comprehensive solution for web application security checks. In addition to basic functionality, such as proxy server, scanner and intruder, the tool also contains more advanced options such as a spider, a repeater, a decoder, a comparer, an extender and a sequencer.

    Web Application Penetration Testing with Burp Suite

    Advanced Web Application Penetration Testing with Burp Suite

    Writing Burp Suite Macros and Plugins

What you will Learn

    Setting up your Burp Suite environment
    Examining target websites using Burp 2.x
    Scanning your web application with Burp 2
    Interpreting your results
    Explaining vulnerabilities found and your findings
    Simulating Hybrid Spidering your Web Application
    Exploiting Vulnerabilities in your web application
    Integrating Burp and File Attacks
    Writing your own Burp extension automation
    Customizing Burp Suite with macros and plugins
    Writing custom Burp Macros, Plugins in Java & Python

Experience

    Working knowledge of common web application vulnerabilities

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.