Favorites
b/exclusivetutorialsbyBlackDove

Burp Suite Deep Dive

This post was published 2 years ago. Download links are most likely obsolete. If that's the case, try asking the uploader to re-upload.

Burp Suite Deep Dive

Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.82 GB | Duration: 21 lectures • 5h 23m

for Application Security Professionals

What you'll learn
Understand application security at a deeper level
Understand Burp Suite multiple features
Understand how proxying browser traffic works

Requirements
Experience in Application Security Testing
Burp Suite Professional is preferred, but Community works as well
Description
A deep dive into many of the features of Burp Suite Professional Edition, one of the most utilized pieces of software by application security professionals. The curriculum includes, but is not limited to, the following

The basics (plus a lot of nuggets on how I set it up and use it in my personal application security testing projects and penetration testing assessments)

Advanced scoping (simple and with regex)

Sitemap and Scanner (plus how I filter for noise traffic so that I can have a seamless testing experience)

Repeater (probably the most utilized feature of this toolkit. This is one of my favorite features)

Intruder (and different types of attacks depending on the context you find yourself in)

Decoder (how to encode/decode different types of inputs on the go, without having to use other external tools)

Comparer (byte-to-byte and word-to-word comparison of different input - very useful in authorization testing)

Sequencer (with an insightful use case where we determine the entropy of a token)

Extender

BApp Store (and my top favorite extensions)

and many more, including practical examples and how I use Burp Suite myself as an AppSec professional.

This course uses Burp Suite Professional Edition. You do not need to own a professional edition of this software, but it would be preferable if you do, as it would allow you to finely replicate all the practical examples in the course.

Who this course is for
Information Security Professionals who are interested in Application Security Testing

Screenshots

Burp Suite Deep Dive

Homepage

Without You And Your Support We Can’t Continue
Please Buy Premium Account From My Links For Support
Click >>Here & Visit My Blog Daily For More Udemy Tutorial. if You Need Update or Links Dead Don't Wait Just PM Me or Leave Comment at This Post

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.