Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Web Application Hacking with Burp Suite by Scott Cosentino


itsMe

Recommended Posts

This is the hidden content, please

What you'll learn

    Learn how Burp Suite is used in web application hacking
    Learn how to find and exploit common vulnerabilities with Burp
    Learn how Burp Suite can help automate attacks
    Follow along with practical examples through vulnerable labs
    Hands-on Examples

Requirements

    Basic knowledge of HTTP protocols and communications
    Basic knowledge of web applications

Description

This course will introduce Burp Suite and demonstrate the common modules and tools used by web application hackers to find and exploit vulnerabilities. This course provides practical examples through the PortSwigger labs and DVWA to help solidify the concepts and give you the opportunity to exploit systems.

This course focuses on using Burp Suite to attack web applications. We will primarily use the community version, as it is free and accessible, and provides the important functionality required to start attacking systems.  I've provided links to all of the resources used in the video, so you can follow along and practice your skills with the videos!

Who this course is for:

    IT security engineers
    Students looking to learn IT security
    Ethical Hackers and Penetration Testers
    Bug Bounty hunters targetting web applications

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.