Learn Burp Suite for Advanced Web and Mobile Pentesting




Learn Burp Suite for Advanced Web and Mobile Pentesting

This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing! Discover vulnerabilities and develop attacks such as Brute-Forcing, Cross-Site Scripting, SQLinjection, etc.

This course focuses on Burp Suite. A free version is available for download. However, it does not provide the full functionality as the Pro does. A trial version is available for the paid edition. Both versions work with Linux, Mac and Windows as well.

This is not a web application hacking course! However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web application. The course is fully hands-on so that you can practice yourself everything while you learn. 

If you want to do Web Penetration Testing, then this is what you need! Burp Suite is the most important tool for that!

Url: View Details

What you will learn
  • Learn the most important features of the Burp Suite
  • Hands-on exercises
  • Do efficient manual web penetration testing

Rating: 3.1

Level: All Levels

Duration: 5 hours

Instructor: Gabriel Avramescu


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap