Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Web Application Penetration Testing with Burp Suite (2016)

Posted By: naag
Web Application Penetration Testing with Burp Suite (2016)

Web Application Penetration Testing with Burp Suite
MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 2 Hours 14M | 335 MB
Genre: eLearning | Language: English

Want to learn how to use Burp beyond just the capture of requests and responses? This course helps get you up and running quickly to take advantage of all the functionality in the Burp Suite.

In this course, Web Application Penetration Testing with Burp Suite, you will learn hands-on techniques for attacking web applications and web services using the Burp Suite penetration testing tool. This course is designed to expand your knowledge of the Burp Suite beyond just capturing requests and responses. First, you'll learn about scoping your target application properly. Next, you'll spend some time scanning to trigger potential security vulnerabilities in your target, then digging deep into the results to validate your findings. Finally, you'll wrap up by leaning how to properly report your results to your audience. By the end this course, you'll know how to perform all of these techniques at a comfortable and efficient level to better perform your job as a pen tester.

Web Application Penetration Testing with Burp Suite (2016)