Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Burp Suite in Bug Bounty for Web Application Pentesting
Introduction to Burp Suite in Bug Bounty for Web Application Pentesting Course
Introduction (2:55)
Basic Terminologies
How a website Works? (7:23)
Requests-Responses (5:55)
At Wireshark
Wireshark:Network packet analyzer (3:27)
Capturing the traffic (7:59)
Analyzing packet types (6:33)
HTTP (3:20)
HTTPs (1:56)
HTTP&HTTPs (3:43)
DNS (1:42)
ARP (9:32)
ICMP (1:34)
FTP and TFTP (15:07)
Quiz
Web Pentesting
What is Web Pentesting? (5:17)
Web Pentesting Tools (7:39)
Quiz
Burp Suite Introduction
Basics of Burp Suite (9:11)
Burp suite basics on TryHackMe (39:20)
Quiz
OWASP 10
What is Owasp 10? (5:35)
TryHackMe Owasp 10 Room Part 1 (40:21)
TryHackMe Owasp 10 Room Part 2 (45:04)
TryhackMe Juice Shop Room (39:51)
Quiz
Examples on Portswigger with Burp Suite
Bug Bounty Platforms (8:38)
PortSwigger Room: Basic Password Reset Poisoning (10:00)
PortSwigger Room: SQL Injection Vulnerability Allowing Login Bypass (3:45)
Quiz
Conclusion
Conclusion (2:34)
PortSwigger Room: Basic Password Reset Poisoning
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock