Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Web Application Hacking with Burp Suite

person icon Scott Cosentino

4.1

Web Application Hacking with Burp Suite

Learn the essential techniques for using Burp Suite to compromise web applications

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Scott Cosentino

English [CC]

category icon Network & Security,Hacking

Lectures -16

Duration -2 hours

4.1

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

This course will introduce Burp Suite and demonstrate the common modules and tools used by web application hackers to find and exploit vulnerabilities. This course provides practical examples through the PortSwigger labs and DVWA to help solidify the concepts and give you the opportunity to exploit systems.

This course focuses on using Burp Suite to attack web applications. We will primarily use the community version, as it is free and accessible, and provides the important functionality required to start attacking systems.  I've provided links to all of the resources used in the video, so you can follow along and practice your skills with the videos!

Goals

What will you learn in this course:

  • Learn how Burp Suite is used in web application hacking
  • Learn how to find and exploit common vulnerabilities with Burp
  • Learn how Burp Suite can help automate attacks
  • Follow along with practical examples through vulnerable labs
  • Hands-on Examples

Prerequisites

What are the prerequisites for this course?

  • Basic knowledge of HTTP protocols and communications
  • Basic knowledge of web applications
Web Application Hacking with Burp Suite

Curriculum

Check out the detailed breakdown of what’s inside the course

Understanding Burp's Modules and Functionality
5 Lectures
  • play icon Setting Up Burp Suite 06:13 06:13
  • play icon Creating a Project and Introducing Modules 09:41 09:41
  • play icon Generating Site Maps Through the Target Module 09:18 09:18
  • play icon The Proxy and Repeater Modules 07:19 07:19
  • play icon The Intruder Module 07:15 07:15
Practical Applications: Web Application Hacking
5 Lectures
Tutorialspoint
Bonus Content: Web Application Hacking
3 Lectures
Tutorialspoint
Appendix A- Using Burp on Device Browser
1 Lectures
Tutorialspoint
Resources
1 Lectures
Tutorialspoint

Instructor Details

user profile image

Scott Cosentino

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515