Burp Suite

Udemy Burp Suite

Register & Get access to index
iDECUFH.jpg

What you'll learn
  • How to use the different components in Burp Suite

Requirements
  • Basic knowledge of data communications

Description
In this course you will learn how to use the different components in Burp Suite to:
  • analyze web traffic
  • find vulnerabilities
  • do penetration tests of web applications
After this course you will be able to use Portswigger Burp Suite as your primary tool when working with web security.

It is recommended that you install the free version of Burp Suite while taking this course.
Who this course is for:
  • Upcoming security engineers and pentesters
Author
TUTProfessor
Downloads
16
Views
600
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor