Burp Suite Unfiltered - Go from a Beginner to Advanced

The course starts with an introduction and how to set up a practice lab for all practicals included in this course. Further, you will learn how any website really works, see what requests and responses look like, how Burp Suite can help you with web tests, and get a 10,000-foot overview of Burp Suite.

Next, you will learn about Burp Suite’s dashboard tab, automated scanning, live tasks, target tab, content discovery, item-specific scanning, proxy tab, the best way to get rid of HTTPS warnings in the browser, intruder tab, repeater tab, sequencer tab, decoder tab, comparer tab, logger tab, and the extender. Followed by this we will have detailed reviews of all user options and the project options within Burp Suite to tune it to the biggest extent possible in order to give you the ability to do maximum customization on the software in any way you like, with any feature you want.

In the final section of the course, you will learn how to apply many tools and features of Burp Suite in a real-world scenario, with more than enough examples for each topic.

By the end of the course, you will be able to do practical hacking and become a Burp Suite professional.

All resources and code files are placed here: https://github.com/PacktPublishing/Burp-Suite-Unfiltered---Go-from-a-Be…

Type
video
Category
publication date
2022-11-23
what you will learn

Understand the basics of websites and how they function
Learn how to use each tab of Burp Suite in depth
Understand content discovery and item-specific scanning in Burp Suite pro
Explore the best ways to get rid of HTTPS warning
Learn how to use the repeater and intruder tabs
Learn how to use the sequencer and intruder tabs

duration
366
key features
Learn how to assess the security of web applications and servers using Burp Suite * Automate the hardest parts of web hacking with full flexibility with Burp Suite * Gain real ability for thinking out-of-the-box uses of features in Burp Suite
approach
This is a complete hands-on course with practical labs that will help you become a Burp Suite expert.

No programming or hacking knowledge is required to take up this course.
audience
This course can be taken by penetration testers looking to build a deeper knowledge of Burp Suite. It is also beneficial for bug hunters to learn more about Burp Suite functions. Freelancers wishing to add an in-demand skill to their profile can also benefit from this course.
meta description
Enjoy both practical as well as detailed conceptual lectures on Burp Suite that will help you build your confidence in security by testing websites.
short description
Welcome to this course on Burp Suite that will help you progress from absolute zero to an advanced level. Together, we will explore how all the tools and tabs of the Burp Suite work and how we can use them effectively to our advantage. This complete hands-on course will help you ace Burp Suite with no prior hacking experience.
subtitle
Learn to use Burp Suite as a pro web application security tester and jump a mile up in bug bounties
keywords
Burp Suite, target tab, Burp Suite pro, HTTPS, repeater, intruder
Product ISBN
9781837639199