Learn Burp Suite for Advanced Web Penetration Testing

This course will help you get acquainted with Burp Suite. Burp Suite is the most important tool for Web Penetration Testing!

What's Inside

This course focuses on Burp Suite. A free version is available for download. However, it does not provide the full functionality as the Pro does. A trial version is available for the paid edition. Both versions work with Linux, Mac and Windows as well.

This is not a web application hacking course! However, you will get to know various web attacks. The attacks will target a test environment based on OWASP WebGhoat vulnerable web application. The course is fully hands-on so that you can practice yourself everything while you learn.

What are the requirements?

  • Understand how HTTP comunication works
  • Basic knowledge of Web Applications vulnerabilities

What am I going to get from this course?

  • Learn the most important features of the Burp Suite
  • Hands-on exercises
  • Do efficient manual web penetration testing
  • Learn to use Burp to automate certain attacks

Who is the target audience?

  • IT security engineers
  • IT passionate and students
  • Ethical Hackers and Penetration Testers

Get started now!



Certificate Available
62133+ Students
19 Lectures
2+ Hours of Video
Lifetime Access
24/7 Support
Instructor Rating
Gabriel Avramescu

Senior Information Security Consultant

I work on the Internet security team, focused on ethical hacking - deliberately and purposefully challenging the IT security assumptions, strategies, and methods of protecting vital assets and information by emulating an adversary. I act as an effective participant on a multidisciplinary security project team.

-Scan and exploit for a wide variety of data center infrastructure and application vulnerabilities, following defined rules of engagement and attack scenarios (ethical hacking)

-Make recommendations on security weaknesses and report on activities and findings

- Perform Internet penetration testing (black box / white box testing) and code reviews (manual and automated)

- Use testing tools as NetBIOS scanning, network pinging and testing, packet crafting and analyzing, port scanning for vulnerability assessment

- Perform analysis and testing to verify the strengths and weaknesses of Web Applications and Web Services (SML, SOAP, WSDL, UDDI, etc.)

- Perform analysis and testing to verify the strengths and weaknesses of a variety of operating systems, network devices, web applications, and security architectures

- Assist with the development of remediation services for identified findings - Customize, operate, audit, and maintain security related tools and applications

IT Trainer

- Trainer for Web Application Hacking and Network Infrastructure Hacking - Training students for CCNA and CCNA Security Certification - Training NDG Linux Basics - Legal Main Contact - Curriculum Leader

Certifications

- OSCE

- OSWE

- OSWP

- CREST Registered Penetration Tester (CRT)

- OSCP

- ISO 270001 Lead Auditor

- CEH (Certified Ethical Hacker)

- CCNA and CCNA Security

- CCNP Routing and CCNP Switching

- Advanced Linux&InfoSEC

- VMWare vSphere Install, Configure, Manage

- Microsoft Certified Technology Specialist (MCTS/MCP 70-642): Microsoft Windows Server 2008 Network Infrastructure, etc.

Popular Bundles