A fast guide to Master Burp Suite for Bug Bounty & PenTests!




A fast guide to Master Burp Suite for Bug Bounty & PenTests!

This course will teach everything you need to know about Burp Suite to start Bug Bounty hunting or to become a professional penetration tester.

The course is taught by an InfoSec professional who has been in the industry for multiple years, has multiple certifications and has worked with hundreds of clients in many regions. Most importantly, he has used Burp Suite almost daily as part of the hundreds of client engagements and knows how to use the tool to achieve results.

This course goes into detail on all areas of Burp Suite, including 3rd party extensions to ensure all areas of testing are covered. You will learn how to use Burp Suite to find everything in the OWASP TOP 10 which is vital to any professional test.

Not only will this course teach you how to use Burp Suite as a professional, but you will also learn the specific tips and tricks that a professional tester uses to go beyond the program to really utilise it’s features for all types of testing. For example, API and Mobile application testing.

As an added bonus, you will be shown some examples of finding OWASP TOP 10 Issues using Burp Suite:


  1. A01 Broken Access Control

  2. A02 Cryptographic Failures

  3. A03 Injection

  4. A04 Insecure Design

  5. A05 Security Misconfiguration

  6. A06 Vulnerable and Outdated Components

  7. A07 Identification and Authentication Failures

  8. A08 Software and Data Integrity Failures

  9. A09 Security Logging and Monitoring Failures

  10. A10 Server Side Request Forgery (SSRF)

You will not find this level of detail in an average Burp Suite course. Let’s do this, lets make that bug bounty money!

Learn to attack Web Apps, APIs and Mobile Applications using all tools available in Burp Suite.

Url: View Details

What you will learn
  • Understand the fundamentals of using Burp Suite
  • Learn how and when to use the Burp Suite functionalities
  • Gain insight into how a professional uses Burp Suite everyday

Rating: 4.1

Level: Beginner Level

Duration: 3 hours

Instructor: Luke Turvey


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap