Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Burp Suite Mastery: Bug bounty hunters perspective

person icon Atul Tiwari

4.4

Burp Suite Mastery: Bug bounty hunters perspective

Learn Burp Suite community edition to use it effectively as an Ethical hacker, web security tester or Bug bounty hunter.

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Atul Tiwari

category icon IT & Software,Network & Security

Lectures -27

Duration -7 hours

4.4

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Course at a glance

Welcome to this course! Bug bounty hunting is on the hype nowadays. most security researchers are hunting for bugs and earning bounties in day to day life. it becomes crucial to know the right set of rules and know the right methodologies to hunt for bugs. in most of the cases, researchers uses Burp suite community edition that gives fine-grained tools and strategy to assist in hunting and finding bugs on the target platforms.

In this case, many people who is new to bug bounty hunting is not following the proper approach to get the best results. many people even don't know how to use Burp suite effectively. using burp suite properly will give you right set of positive results that are harder to find if you don't have knowledge to use burp suite.

This course: Mastering burp suite community edition: bug hunter's perspective is the perfectly focused over how Burp suites can be used in an effective way to enhance the hunter's ability to find more bugs. having the flexibility to take down the web applications, it is updated over time hence creating a space for this course to be updated once a new major updates are released.

This course contains following:

Course materials

  • Burp suite's learning (Best for bug hunters)

  • 7+ Hours of Videos lessons

  • Self-paced

  • Access from PC, TABLETS, SMARTPHONES.

  • Free Online Labs from Burp suite's creator

Who this course is for:

  • Security Researchers
  • Aspiring bug bounty hunters
  • Ethical hackers
  • Web application penetration testers
  • Security analysts
  • Anyone who wants to master the Burp suite community edition

Goals

What will you learn in this course:

  • Burp suite community edition

  • Complete burp suite tools

  • Bug finding techniques

  • Effective use of burp suite

  • Burp methods

  • web security testing methods

  • Burp Intruder

  • Burp Manual analysis

  • Burp Internals functionalities

  • Burp Macros

  • Session handling rules

  • Turbo intruder

  • Burp projects

  • Burp customisations

  • Best used extensions by bug hunter

  • Best payload types

  • Attack types

  • XSS methods

  • Analysing session tokens

  • Handling anti-csrf tokens in attacks

  • Comparing site maps for access control attacks

  • Intercepting mobile device traffic using burp

  • Manipulating request header automatically

  • Resources for bug bounty hunters

  • Invisible proxying with burp suite

  • And how to use burp suite effectively

Prerequisites

What are the prerequisites for this course?

  • HTML, Web applications understanding is required

Burp Suite Mastery: Bug bounty hunters perspective

Curriculum

Check out the detailed breakdown of what’s inside the course

Module: 1
9 Lectures
  • play icon Lab environments and burp installations 13:30 13:30
  • play icon Burp CA certificate for SSL/TLS 08:56 08:56
  • play icon Burp suite versions and academy 06:57 06:57
  • play icon Burp suite walk through - Basics 15:41 15:41
  • play icon Intercepting proxy and site map configs 26:47 26:47
  • play icon Intercepting mobile device traffics 12:15 12:15
  • play icon Invisible proxying for non-proxy aware clients 11:38 11:38
  • play icon Using Hotkeys for burp suite 15:08 15:08
  • play icon Authentication bypass and information disclosure - LAB 17:58 17:58
Module: 2
9 Lectures
Tutorialspoint
Module: 3
5 Lectures
Tutorialspoint
Module: 4
4 Lectures
Tutorialspoint

Instructor Details

Atul Tiwari

Atul Tiwari

Ethical hacker | Security Evangelist | Penetration Tester

Security Analyst | IT AUDITOR | Cyber laws expert | Author | Public speaker | CISSP

Having more than 10 years of working experience in information security field.

Have trained more than 90k students on the topic of Information security & penetration testing in classroom mode and online across 168 countries. with expertise in web application penetration testing, I have performed several penetration tests and security audits, security analysis with private, governments and security agencies to help assist with to cope with cyber threats.

Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515