Learn Burp Suite for Advanced Web and Mobile Pentesting

  • 4.2
5 hours on-demand video
$ 18.99

Brief Introduction

If you want to do Web Penetration Testing, then this is what you need! Burp Suite is the most important tool for that!

Description

This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing! Discover vulnerabilities and develop attacks such as Brute-Forcing, Cross-Site Scripting, SQLinjection, etc.

This course focuses on Burp Suite. A free version is available for download. However, it does not provide the full functionality as the Pro does. A trial version is available for the paid edition. Both versions work with Linux, Mac and Windows as well.

This is not a web application hacking course! However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web application. The course is fully hands-on so that you can practice yourself everything while you learn. 

Requirements

  • Requirements
  • Understand how HTTP comunication works
  • Basic knowledge of Web vulnearabilities
  • Basic knowledge of Linux and Computer usage
$ 18.99
English
Available now
5 hours on-demand video
Gabriel Avramescu
Udemy

Instructor

Gabriel Avramescu

  • 4.2 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses