Burp Suite




Burp Suite

In this course you will learn how to use the different components in Burp Suite to:

  • analyze web traffic

  • find vulnerabilities

  • do penetration tests of web applications

After this course you will be able to use Portswigger Burp Suite as your primary tool when working with web security.

It is recommended that you install the free version of Burp Suite while taking this course.

Learn how to use Burp Suite to analyze web traffic

Url: View Details

What you will learn
  • How to use the different components in Burp Suite

Rating: 4.2

Level: Beginner Level

Duration: 2.5 hours

Instructor: Jimmy Larsson


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap