Attacking Web Applications With Burp Suite - Video Course

Attacking Web Applications with Burp Suite


“I was able to use Burp Suite to get command execution. I went from www.company.com to full Domain Admin of their entire network…”

 On-demand 1080p HD videos
 Watch on any device
 Full lifetime access
 Preconfigured lab VM
 Private Facebook group
 5-Step pentest methodology

 
$49.99 – Buy Now

The Ultimate Burp Suite Training

  • Module 1: Introduction To Burp
    • Downloading & Installing Burp Suite
    • Configuring Your Browser’s Proxy Settings
    • Overview of the Burp Suite Interface
    • Installing PortSwigger’s Root CA Certificate
    • Creating Your First Burp Suite Project
  • Module 2: The Web Application Assessment Methodology
    • Discovery & Mapping
    • Focused Penetration Testing
    • Scanning & Validation
    • Exploiting SQL Injection Part 1
    • Exploiting SQL Injection Part 2
    • Exploiting Cross-Site Scripting (XSS)
    • Documenting Your Results
  • Module 3: Advanced Burp Suite Techniques
    • Tunneling Through a SOCKS Proxy
    • Brute-force Password Guessing
    • Hijacking Credentials & Session Tokens

Name your price $ (min $5.00)

Reviews

Average rating: 4.20 out of 5 stars
4 reviews
  • Nice Introduction

    I enjoyed moving through the materials in this course. I purchased Burp Suite Pro and have wanted to dive into the application. The course provided a nice introduction to the tools and overview of web app analysis. The dvwa instance provided is already configured for you and ready to go (easy to jump right in). I’m looking forward to the “coming soon” videos and continuing where I left off.

    Royce does a great jump explaining “why” we are doing what we do through the lesson and providing a foundation to the materials.

    I’ll be purchasing future content as well…

    1 of 2 people found this review helpful.

    Help other customers find the most helpful reviews

    Did you find this review helpful? Yes No

  • Great Course on Attacking Web Applications!

    This course is a great introduction to web application security using Burp Suite. I am new to this security domain and the online material is easy to comprehend for beginners. Royce does a wonderful job of detailing and thoroughly explaining how and why Burp Suite is used. Module 2 is my favorite section, which outlines step by step the web application assessment methodology, which provides beginning penetration testers a good framework to build off of. Regarding the practical portion of this course, using the lab VM (DVWA) provides pentesters a safe environment to hone their skills against. Looking forward to the next offering! A+++

    1 of 2 people found this review helpful.

    Help other customers find the most helpful reviews

    Did you find this review helpful? Yes No

  • Amazing!

    Just wanted to say that this course is just superb. SUPERB!

    1 of 2 people found this review helpful.

    Help other customers find the most helpful reviews

    Did you find this review helpful? Yes No

  • An effective introductory course to learn web application security testing with Burp Suite

    The tutor did an excellent job in delivering the course content which made it easy to follow and understand.

    However at this time of writing, the course was performed with an outdated version of Burp.

    For more relevancy, greater impact and value I recommend that the demo always use the very latest versions of Burp.

    Therefore my overall rating is 4 stars and could be 5 stars with upgraded version of Burp Suite

    1 of 2 people found this review helpful.

    Help other customers find the most helpful reviews

    Did you find this review helpful? Yes No

  • You must log in and be a buyer of this download to submit a review.

    224 students

    Name your price $ (min $5.00)

    Recent Reviews

    Product Details
    Release date:2018-03-06
    Last updated:2018-03-06
    Current version:0.1
    Product type:Video Course
    File format:mp4
    Requirements:Laptop with a dual-core CPU and at least 8Gb RAM + VMware or VirtualBox
    Price:$49.98 USD

    Your Cart

    • Your cart is empty.

    Copyright 2024

    css.php

    START TRAINING FOR FREE

    Download the Lab Virtual Machine and start penetration testing the vulnerable web application with Burp Suite right now!

    Thank you for requesting a free Burp Suite video. You will receive an email with a link to view the video shortly! If you use Gmail make sure to check your Updates and Promotions folder for the video!