Burp Suite for Beginners: Intro to Penetration Testing
half-circle
vector

Burp Suite for Beginners: Intro to Penetration Testing

أبرز محتويات الدورة

This Guided Project Burp suite for beginners: Intro to Penetration Testing, is for people who wish to start their career in penetration or security testing. In this two-hour-long project-based course, you will learn techniques to attack web applications and services using the Burp suite. The learning objectives are as follows - 1. Learn how to intercept HTTP traffic using Burp Proxy 2. Learn how to modify requests in the Burp proxy 3. Learn how to reissue requests with Burp Repeater To achieve this, we will test an application with known vulnerabilities using the feature of Burp Suite like Proxy, interceptor and repeater. This project is unique because it covers the topic with multiple hands-on sessions, and all examples are close to real-world application To be successful in this project, you will need some basic understanding of how a web application or web service works, dedicated time to follow the instructions and implement the learnings

حول مقدم الدورة

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

الطبع بواسطة

  • self
    التعلم الذاتي
  • dueration
    المدة 2 ساعات
  • domain
    الاختصاص التطوير الشخصي
  • subs
    Monthly Subscription Option not available
  • fee
    Buy Now مجاني
  • language
    اللغة الإنكليزية