Learn Burp Suite, the Nr. 1 Web Hacking Tool

Learn how to make you web application testing easier and faster with the Burp Suite.

   Watch Promo

What you'll learn

  • Learn how to use Burp Suite in a web application penetration test.
  • Through examples show you the main functionality of the Burp Suite.
  • Start you in your way to become an efficient penetration tester.

Requirements

  • The course is not a web application hacking course. Quite a few web vulnerabilities will be shown in the examples, however, the focus will be on the Burp Suite. Still if you want to learn web hacking, it will be still good to kickstart it, just don't expect the course to cover everything.
  • To do the course you will need the free edition of Burp Suite and the Owasp WebGoat, both are available for free. I will use Kali Linux as my operating system, but that is optional.

Description

This course will help you to master the Burp Suite. If you are doing or wanting to do penetration testing, then it is 100% sure that you will work with web applications. At the moment Burp Suite is the most important tool for that. What you learn in this course can be immediately used in web application assessments.

Quickly Master the Most Important Web Hacking/Penetration Testing Tool - Burp Suite.

  • Learn the most important features of Burp Suite.
  • Hands-on exercises.
  • Automate what you can.
  • Do efficient manual testing.

Content and Overview

This course focuses on Burp Suite. It is not a web application hacking course, although you will get to know various web attacks, which you can immediately try out yourself. First you will setup your own test environment with the Owasp WebGoat vulnerable web application and Burp Suite. Then I will show you how to use the various modules in the tool. These modules can be used in different parts of the penetration test. They help you to easily reuse requests or to automate some of your work. We will try out these tools together by attacking the WebGoat. The course if fully hands-on, so that you can do everything yourself as well. After finishing this course you will be able to employ Burp Suite in your work immediately, whether you do penetration testing or any other web related work.

Who this course is for:

  • This course is meant for people who have an intermediate understanding of how the web works. A basic understanding of IT is good, however if you know what a HTTP request and response looks like, then you should be fine.
  • Even if you are not into web hacking, but you work with web applications regularly, it still makes sense to take this course because the Burp Suite is a HTTP proxy so it can come useful anytime.


Your Instructor


Geri Revay
Geri Revay

I hack stuff for fun and profit, at the moment at Siemens AG in Germany. I was also an external consultant for various companies in insurance, banking, telco or even car production. When I have some free time I also talk at conferences.

Here my goal is to put my knowledge and experience in a form which is useful for others, to save you the time, which I spent to acquire all this knowledge from different sources.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!