Learn Burp Suite For Advanced Web Penetration Testing

If you want to do Web Penetration Testing, then this is what you need! Burp Suite is the most important tool for that!

Last updated 2022-01-10 | 4.8

- Learn the most important features of the Burp Suite
- Hands-on exercises
- Do efficient manual web penetration testing

What you'll learn

Learn the most important features of the Burp Suite
Hands-on exercises
Do efficient manual web penetration testing
Learn to use Burp to automate certain attacks

* Requirements

* Understand how HTTP comunication works
* Basic knowledge of Web vulnearabilities
* Basic knowledge of Linux and Computer usage

Description

This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing! Discover vulnerabilities and develop attacks such as Brute-Forcing, Cross-Site Scripting, SQLinjection, etc.

This course focuses on Burp Suite. A free version is available for download. However, it does not provide the full functionality as the Pro does. A trial version is available for the paid edition. Both versions work with Linux, Mac and Windows as well.

This is not a web application hacking course! However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web application. The course is fully hands-on so that you can practice yourself everything while you learn. 

Who this course is for:

  • IT security engineers
  • IT passionate and students
  • Ethical Hackers and Penetration Testers

Course content

5 sections • 34 lectures

About Myself Preview 00:49

A few words about myself and my experience.

What is Burp. Course Expectations Preview 01:54

A few words about what to expect from this course, what is Burp Suite and why is important in Web Penetration Testing.

Download Resources and Setup Environment Preview 04:35

In this video you will learn how to setup the web application that we are going to work on.

Join Our Online Classroom! Preview 00:54

Resources Download Preview 00:44

Alternative setup - Download Burp. Free vs Paid Preview 01:25

In this video I will list a few of the capabilities of Burp and I will show you the difference between the paid and free version.

Environment Setup. Import Burp Certificate Preview 10:19

First steps with burp. Manage certificaates.

General concept Preview 04:24

In this video I will present the general concepts of a proxy and some information about Burp.

Target Module Preview 10:21

In this video we will discuss the "Target Module"

Proxy Module - Part 1 Preview 11:48

In this video it will be presented the Proxy module, part of Burp suite.

Proxy Module - Part 2 Preview 10:06

Proxy Module Further Explanation

Spider Module Preview 06:34

In this video is shown the use of Spider module

Repeater Module Preview 09:17

In this video it will presented the Repeater Module, part of Burp Suite

Sequencer and Scanner Modules Preview 12:10

In this video it will presented the Sequencer and Scanner Modules, part of Burp Suite

Decoder Module Preview 09:08

In this video it will presented the Decoder Module, part of Burp Suite

Intruder and Comparer Modules Preview 14:20

In this video it will presented the Intruder and Comparer modules, part of Burp Suite

BApp Store Preview 13:26

In this video is presented the Burp App store, used to centralise various extensions, available to download free.

Burp Proxy Help - Further Documentation Preview 01:47

You can find some links here if you want to further learn about Burp.

Burp Alternatives Preview 02:27

In this video I will show you a few other applications that can be used as Burp alternatives.

Final words Preview 00:14

Thank you for chosing this course. Some final words.

Core Problems - Why Web Security Preview 07:33

Information Gathering using Search Engines and Social Networks - part 1 Preview 12:58

Information Gathering using Search Engines and Social Networks - part 2 Preview 17:17

Brute-frocing Web Resources using Dirb and Dirbuster Preview 10:38

Session Hijacking trough Man In The Middle Attack Preview 11:05

Intercept and access traffic over HTTPS. Get Facebook or Gmail Passwords Preview 08:56

Further information Preview 00:16

Bonus - OWASP Top 10 Vulnerabilities Preview 18:15

Demo - Use Nessus to Discover Vulnerabilities Preview 04:42

Metasploit Introduction Preview 17:08

Sniffing Preview 15:00

Demo - Exploiting FTP Server Vulnerability using Metasploit Preview 11:48

Demo - Windows backdoor using Metasploit Preview 14:06

Demo - Exploiting NFS Vulnerability and exporting SSH Keys to the Victim PC Preview 10:07