UP TO 50% OFF on Combo Courses!
D H M S

All Self Learning > Web Application Hacking with Burp Suite Self Learning Course

Web Application Hacking with Burp Suite Self Learning Course 2 hours on-demand video | HD 1080

Learn how to hack web applications with Burp Suite

121 Students Enrolled
Watch Preview

Benefits of Self-paced Learning

Flexible learning time and place
Revisit any concept at any given time
Learn from the industry experts over the world
Get course completion certificate
$ 12 $ 99   88 % off
Start Learning
  • 2 hours on-demand video
  • Access on mobile and TV
  • Certificate of completion

Course Description

This lecture will introduce Burp Suite and show how web application hackers locate and exploit vulnerabilities using its various modules and tools. The PortSwigger labs and DVWA are used in this course to provide practical examples to assist cement concepts and provide you the opportunity to exploit systems.

Burp Suite is used to target web applications in this course. We’ll often use the community version because it’s free and easy to use, and it has all of the features we’ll need to get started. I’ve included links to all of the resources mentioned in the video so that you can follow along and practice your abilities!

What you'll learn

  • Learn how to utilize Burp Suite for web application hacking.
  • Burp will teach you how to detect and exploit common vulnerabilities.
  • Discover how Burp Suite can aid in the automation of assaults.
  • Follow along with real-life examples as you navigate through sensitive laboratories.

Target Audience

  • IT security engineers
  • Students looking to learn IT security
  • Ethical Hackers and Penetration Testers
  • Bug Bounty hunters targetting web applications

Pre-requisites

  • Understanding of HTTP protocols and communications are required.
  • Web application knowledge is required.

Course content

15 lectures • 2 hours total length

Section 1: Understanding Burp’s Modules and Functionality
  • Setting up Burp Suite
  • Creating a Project and Introducing Modules
  • Generating Site Maps Throught the Target Module
  • The Proxy and Repeater Modules
  • The Intruder Module
Section 2: Practical Applications: Web Application Hacking with Burp
  • Information Disclosure
  • Insecure Deseralization
  • Web Sockets
  • File Traversals
  • XXE
Section 3: Bonus Content: Web Application Hacking
  • SQL Injections
  • XML External Entities
  • Cross-Site Scripting (XSS)
Section 4: Appendix A – Using Burp
  • Setup with Firefox
$ 12 $ 99   88 % off
Start Learning
  • 2 hours on-demand video
  • Access on mobile and TV
  • Certificate of completion

Instructor

Frequently Asked Questions

How long will I get access to the course?
Once you purchase the course, you can access for 365days
Can I download the videos?
No, you cannot download the videos
How Self-paced Learning Work?
  • Step 1: Enroll into the Course
  • Step 2: Receive the LMS credentials in your registered email ID
  • Step 3: After course completion, Fill the feedback form
  • Step 4: You will receive your Self-paced Learning course completion certification within 3-4 days
How can I resolve any queries?
Our sales executives will help you resolve your queries. You can connect them at our numbers:
Call: IND: 1800-843-7890 / US: +1 657-722-11127 / UK : +44 7451 208413 / UAE: +971 564 23 6252
or send an email at sales@infosectrain.com
Who should opt for a self-paced course?
Self-paced courses are available to anyone who wants to learn but is unable to enroll in an instructor-led course. A self-paced course is an option if you prefer to learn at your own leisure.
What is Burp Suite?

Burp Suite is a graphical tool and integrated platform for performing web application security testing. Its numerous tools work in unison to assist the full testing process, from mapping and analyzing an application’s attack surface to detecting and exploiting security vulnerabilities.

Related Courses

  • SC-300: Microsoft Identity & Access Administrator Self Learning Course

    12 99   88% off
    • 245 lectures in HD 1080
    • 13 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • SC-200 : Microsoft Security Operations Analyst Self Learning Course

    12 99   88% off
    • 200 lectures in HD 1080
    • 13 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • SC-900 : Microsoft Security,Compliance & Identity Fundamentals Self Learning

    12 99   88% off
    • 151 lectures in HD 1080
    • 7.5 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Ansible Automation Self Learning with Example & Practical Lessons

    12 99   88% off
    • 29 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
TOP
whatsapp