Cademy logoCademy Marketplace

Course Images

Burp Suite Unfiltered - Go from a Beginner to Advanced

Burp Suite Unfiltered - Go from a Beginner to Advanced

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 6 hours 6 minutes

  • All levels

Description

Welcome to this course on Burp Suite that will help you progress from absolute zero to an advanced level. Together, we will explore how all the tools and tabs of the Burp Suite work and how we can use them effectively to our advantage. This complete hands-on course will help you ace Burp Suite with no prior hacking experience.

The course starts with an introduction and how to set up a practice lab for all practicals included in this course. Further, you will learn how any website really works, see what requests and responses look like, how Burp Suite can help you with web tests, and get a 10,000-foot overview of Burp Suite. Next, you will learn about Burp Suite's dashboard tab, automated scanning, live tasks, target tab, content discovery, item-specific scanning, proxy tab, the best way to get rid of HTTPS warnings in the browser, intruder tab, repeater tab, sequencer tab, decoder tab, comparer tab, logger tab, and the extender. Followed by this we will have detailed reviews of all user options and the project options within Burp Suite to tune it to the biggest extent possible in order to give you the ability to do maximum customization on the software in any way you like, with any feature you want. In the final section of the course, you will learn how to apply many tools and features of Burp Suite in a real-world scenario, with more than enough examples for each topic. By the end of the course, you will be able to do practical hacking and become a Burp Suite professional. All resources and code files are placed here: https://github.com/PacktPublishing/Burp-Suite-Unfiltered---Go-from-a-Beginner-to-Advanced

What You Will Learn

Understand the basics of websites and how they function
Learn how to use each tab of Burp Suite in depth
Understand content discovery and item-specific scanning in Burp Suite pro
Explore the best ways to get rid of HTTPS warning
Learn how to use the repeater and intruder tabs
Learn how to use the sequencer and intruder tabs

Audience

This course can be taken by penetration testers looking to build a deeper knowledge of Burp Suite. It is also beneficial for bug hunters to learn more about Burp Suite functions. Freelancers wishing to add an in-demand skill to their profile can also benefit from this course.

Approach

This is a complete hands-on course with practical labs that will help you become a Burp Suite expert.

No programming or hacking knowledge is required to take up this course.

Key Features

Learn how to assess the security of web applications and servers using Burp Suite * Automate the hardest parts of web hacking with full flexibility with Burp Suite * Gain real ability for thinking out-of-the-box uses of features in Burp Suite

Github Repo

https://github.com/PacktPublishing/Burp-Suite-Unfiltered---Go-from-a-Beginner-to-Advanced

About the Author

Avinash Yadav

Avinash Yadav is a young information security expert with a special focus on cybersecurity management as well as double-blind penetration testing. He brings his experience to the table through his passion for teaching. He has authored a couple of online courses with well-curated concepts and practicals on penetration testing and information security that the students can pursue to build up skills that are needed to be able to work in the cybersecurity domain rather than just focusing on random sources of information. He looks forward to helping aspiring students on their journey to explore penetration testing, ethical hacking, and information security to become the person they would want to be, in an arguably short period of time!

Course Outline

1. Welcome to the Course

1. Introduction

This video is an introduction to what will be covered in the course.


2. Setting Up the Laboratory

1. Installing Your Practice Laboratory

This video explains how to install the practice laboratory.

2. Get Burp Suite Community / PRO

This video explains the Burp Suite community.


3. Basics and Terminologies

1. Do You Know How Any Website Really Works?

This video explains the working of a website.

2. Requests and Response

This video explains requests and responses.

3. How Burp Suite Can Help You with Web Tests

This video explains how Burp Suite can help you with Web tests.

4. Let's Get a 10,000-Foot Overview of Burp

This video explains a 10,000-foot overview of Burp.


4. Each Tab of Burp in Depth

1. How to Use the Dashboard Tab

This video explains how to use the dashboard tab.

2. Automated Scanning and Live Tasks in Burp Suite Pro

This video explains automated scanning and live tasks in Burp Suite Pro.

3. How to Use Target Tab

This video explains how to use the target tab.

4. Content Discovery and Item-Specific Scanning in Burp Suite Pro

This video explains content discovery and item-specific scanning in Burp suite.

5. How to Use Proxy Tab

This video explains how to use the proxy tab in Burp Suite.

6. Best Way to Get Rid of HTTPS Warnings

This video explains the best way to get rid of HTTPS warnings.

7. How to Use Intruder Tab

This video explains how to use the intruder tab.

8. How to Use Repeater Tab

This video explains how to use the repeater tab.

9. How to Use Sequencer Tab

This video explains how to use the sequencer tab.

10. How to Use Decoder Tab

This video explains how to use the decoder tab.

11. How to Use Comparer Tab

This video explains how to use the comparer tab.

12. How to Use Logger Tab

This video explains how to use the logger tab.

13. How to Use Extender Tab

This video explains how to use the extender tab


5. User and Project Options

1. Essential User Options

This video explains essential user options.

2. 5 Tips and Tricks that Will Differentiate You from a Noob!

This video explains the tips and tricks that will help you stand out.


6. Hands-On Exercises / Lab

1. File Upload and Max Length Limit Bypass (Proxy Ideas)

In this video, you will learn some proxy tab ideas such as file upload and max length limit bypass.

2. Testing Web Sockets (Proxy + Repeater Ideas)

This video explains testing web sockets messages using Burp Suite using Proxy and Repeater tabs.

3. Input Vulnerability Check Lab (Intruder Ideas)

This video explains the use of the intruder tab apart from brute-forcing a username or password and how to check vulnerability such as a SQL injection.

4. Http Methods Exploitation (Repeater Ideas)

This video explains HTTP methods exploitation by showing how to use the repeated tab more effectively.

5. Authenticated Scans in Burp Suite (Dashboard Ideas)

This video explains how to perform authenticated scanning using Burp Suite to only scan the privileged areas of a website.

Course Content

  1. Burp Suite Unfiltered - Go from a Beginner to Advanced

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews