Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Introduction to Burp Suite

Posted By: naag
Introduction to Burp Suite

Introduction to Burp Suite
MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 1 Hours 13M | Lec: 22 | 736 MB
Genre: eLearning | Language: English

A brief overview of Burp Suite

What is this course about?

This course is aimed at beginners that want to grow their bug hunting skills. The course teaches the basics of using Burp Suite Community, an indispensable tool for bug hunters and security researchers, but not only.

Burp Suite is a HTTP proxy that can be used to intercept and analyze traffic, as well as for discovering and exploiting security vulnerabilities. Its tabs offer a variety of tools that cover almost everything you'll ever need when testing web-applications (and more). Missing something? Don't worry, Burp Suite also features a plugin system. If it's missing a feature you need, just implement it and add it to Burp. Of course, before reinventing the wheel, make sure to check if there's a community built plugin.

The course begins with environment configuration and a brief overview of Burp Suite. After that, we will deep dive into each tab to learn about its features and use cases.

After a short quiz, we'll look at 3 examples of how to identify and exploit three common security vulnerabilities: Insecure Direct Object Reference, Path Traversal and an Authentication Bypass.