• Post category:StudyBullet-7
  • Reading time:4 mins read


for Application Security Professionals

What you will learn

Understand application security at a deeper level

Understand Burp Suite multiple features

Understand how proxying browser traffic works

Use Burp Suite in realistic scenarios

Description

A deep dive into many of the features of Burp Suite Professional Edition, one of the most utilized pieces of software by application security professionals. The curriculum includes, but is not limited to, the following:


Get Instant Notification of New Courses on our Telegram channel.


  • The basics (plus a lot of nuggets on how Iย set it up and use it in my personal application security testing projects and penetration testing assessments)
  • Advanced scoping (simple and with regex)
  • Sitemap and Scanner (plus how Iย filter for noise traffic so that Iย can have a seamless testing experience)
  • Repeater (probably the most utilized feature of this toolkit. This is one of my favorite features)
  • Intruder (and different types of attacks depending on the context you find yourself in)
  • Decoder (how to encode/decode different types of inputs on the go, without having to use other external tools)
  • Comparer (byte-to-byte and word-to-word comparison of different input – very useful in authorization testing)
  • Sequencer (with an insightful use case where we determine the entropy of a token)
  • Extender
  • BApp Store (and my top favorite extensions)
  • and many more, including practical examples and how Iย use Burp Suite myself as an AppSec professional.

This course uses Burp Suite Professional Edition. You do not need to own a professional edition of this software, but it would be preferable if you do, as it would allow you to finely replicate all the practical examples in the course.

English
language

Content

Lessons

Introduction
Burp Suite – Part 1 – The Basics
Burp Suite – Part 2 – The Basics II
Burp Suite – Part 3 – The Basics III
Burp Suite – Part 4 – The Basics IV
Burp Suite – Part 5 – The Basics V
Burp Suite – Part 6 – Advanced Scoping
Burp Suite – Part 7 – Sitemap and Scanner
Burp Suite – Part 8 – Repeater I
Burp Suite – Part 9 – Repeater II
Burp Suite – Part 10 – Intruder I
Burp Suite – Part 11 – Intruder II
Burp Suite – Part 12 – Intruder III
Burp Suite – Part 13 – Intruder IV
Burp Suite – Part 14 – Intruder V
Burp Suite – Part 15 – Intruder VI
Burp Suite – Part 16 – Decoder I
Burp Suite – Part 17 – Decoder II and Comparer
Burp Suite – Part 18 – Sequencer
Burp Suite – Part 19 – Extender and BApp Store
Burp Suite – Part 20 – Conclusion