Learn your way! Get started

Burp Suite Community Edition, Part 1 of 4: Get Started

with expert Atul Tiwari


Watch trailer


Course at a glance

Included in these subscriptions:

  • Dev & IT Pro Video
  • Dev & IT Pro Power Pack

Release date 11/11/2021
Level Beginner
Runtime 2h 10m
Closed captioning N/A
Transcript N/A
eBooks / courseware N/A
Hands-on labs N/A
Sample code N/A
Exams Included


Enterprise Solutions

Need reporting, custom learning tracks, or SCORM? Learn More



Course description

Burp Suite is a set of tools to test web applications for penetration testing. Burp suite community edition gives tools and strategy to assist in hunting and finding bugs on the target platforms. This course covers: Installing Burp Suite, walking through the interface, using hotkeys, setting up intercepting proxies and more.

Prerequisites

Web application development and HTML knowledge are required

Meet the expert

Atul has been involved in information security,  IT auditing, and  penetration testing web apps in the field of information security training for over 8 years.

Course outline



Module 1

Install Tools (22:42)
  • Introduction (00:08)
  • Lab environments and burp installations (03:24)
  • Lab Example (10:05)
  • Burp CA certificate for SSLTLS (03:08)
  • Configure Browser Connections (05:47)
  • Summary (00:08)
Burp Suite Versions (22:54)
  • Introduction (00:08)
  • Burp suite versions and academy (06:57)
  • Burp suite walkthough - Basics (06:07)
  • Target and Proxy Tabs (04:25)
  • Other Tabs (05:07)
  • Summary (00:08)

Modlue 2

Intercepting Proxy and Site Map Configs (27:03)
  • Introduction (00:08)
  • Intercepting proxy and site map configs (06:22)
  • Edit Request Intercept (08:12)
  • Match and Replace (04:08)
  • Filter (08:03)
  • Summary (00:08)
Intercepting Mobile Device Traffic (24:09)
  • Introduction (00:08)
  • Intercepting mobile device traffics (05:10)
  • Profile Settings (07:04)
  • Invisible proxying for non-proxy aware client (05:40)
  • Host Name Resolution (05:57)
  • Summary (00:08)
Using Hotkeys for Burp Suite (33:22)
  • Introduction (00:08)
  • Using Hotkeys for burp suite (05:20)
  • Navigation with Hotkeys (04:24)
  • Edit Hotkeys (05:23)
  • Authentication bypass and information disclosure (04:55)
  • Editing Parameters (04:14)
  • Authentication Bypass Lab (08:47)
  • Summary (00:08)