Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Burp Suite Installation and Basic Functionality

Posted By: IrGens
Burp Suite Installation and Basic Functionality

Burp Suite Installation and Basic Functionality
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 1h 2m | 149 MB
Instructor: Ricardo Reimao

Burp Suite is one of the most important tools for web pentesters, it allows you to intercept web traffic and fully control the interaction with the target website. This course will teach you how to install, configure, and use the Burp Suite.

What you'll learn

During a web application penetration test it is essential that you intercept, analyze, and modify the traffic between the browser and the web application. One of the most important tools for that is the Burp Suite, which acts as a web proxy as well as provides several other features for web penetration testing.

In this course, Burp Suite Installation and Basic Functionality, you’ll learn how the tool works as well as how to install and configure it. First, you’ll explore the basic concepts around Burp Suite. Next, you’ll discover how to install and configure the tool in your environment. Finally, you’ll learn how to perform some basic attacks using the main features of the tool.

When you’re finished with this course, you’ll have the skills and knowledge of Burp Suite needed to perform initial web application attacks.


Burp Suite Installation and Basic Functionality