Learn your way! Get started

Burp Suite Community Edition, Part 4 of 4: Burp Extender

with expert Atul Tiwari


Watch trailer


Course at a glance

Included in these subscriptions:

  • Dev & IT Pro Video
  • Dev & IT Pro Power Pack

Release date 11/11/2021
Level Intermediate
Runtime 1h 8m
Closed captioning N/A
Transcript N/A
eBooks / courseware N/A
Hands-on labs N/A
Sample code N/A
Exams Included


Enterprise Solutions

Need reporting, custom learning tracks, or SCORM? Learn More



Course description

Burp Suite is a set of tools to test web applications for penetration testing. Burp suite community edition gives tools and strategy to assist in hunting and finding bugs on the target platforms. This course covers: extensions used by bug hunters, Turbo intruder and testing methodologies.

Prerequisites

Web application development and HTML knowledge are required

Meet the expert

Atul has been involved in information security,  IT auditing, and  penetration testing web apps in the field of information security training for over 8 years.

Course outline



Module 6

Best used Extension by Hunters (22:58)
  • Introduction (00:08)
  • Best used extension by hunters (04:45)
  • BApp Store Details (05:35)
  • Other Useful Extensions (05:37)
  • Manual Testing methods (06:43)
  • Summary (00:08)
Turbo Intruder-Known for Speed (16:46)
  • Introduction (00:08)
  • Turbo Intruder-Known for speed (06:16)
  • Turbo Intruder Execute (04:44)
  • Turbo Intruder Results (05:29)
  • Summary (00:08)
Testing Methodologies in a Nutshell (28:42)
  • Introduction (00:08)
  • Testing methodlogies in a nutshell-XSS attacks (05:02)
  • Comparer and Decoder (05:59)
  • XSS Payload (05:14)
  • Response (06:24)
  • XSS Custom Payload (05:44)
  • Summary (00:08)