MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

Advanced Web Application Penetration Testing with Burp Suite

Course Summary

Burp suite can help improve your penetration testing. This is an advanced course designed to expand your knowledge of the Burp Suite product to utilize many of the lesser known features offered in the tool.


  • +

    Course Syllabus

    Course Overview
    - 1m 49s

    —Course Overview 1m 49s
    Setting up Your Burp Suite Environment for This Course
    - 12m 27s

    —Audience and Purpose 0m 55s
    —Rules of Engagement 4m 59s
    —Free vs. Professional Editions 1m 26s
    —Setting up Your Project File 2m 29s
    —Setting up Your Options Configurations 2m 35s
    Hybrid Spidering Your Web Application
    - 17m 15s
    Exploiting Vulnerabilities in Your Web Application
    - 23m 30s
    Integrating Burp and File Attacks
    - 10m 9s
    Writing Your Own Burp Extension and Exercising Automation
    - 10m 21s


Course Fee:
USD 29

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top