Introduction to Burp Suite

A brief overview of Burp Suite

Learn the basics of Burp Suite

Iterate through all functionalities with examples

Combine all functionalities in order to identify security vulnerabilities

Use Burp Suite to exploit identified vulnerabilities

What is this course about?

This course is aimed at beginners that want to grow their bug hunting skills. The course teaches the basics of using Burp Suite Community, an indispensable tool for bug hunters and security researchers, but not only.

Burp Suite is a HTTP proxy that can be used to intercept and analyze traffic, as well as for discovering and exploiting security vulnerabilities. Its tabs offer a variety of tools that cover almost everything you’ll ever need when testing web-applications (and more). Missing something? Don’t worry, Burp Suite also features a plugin system. If it’s missing a feature you need, just implement it and add it to Burp. Of course, before reinventing the wheel, make sure to check if there’s a community built plugin.

The course begins with environment configuration and a brief overview of Burp Suite. After that, we will deep dive into each tab to learn about its features and use cases.

After a short quiz, we’ll look at 3 examples of how to identify and exploit three common security vulnerabilities: Insecure Direct Object Reference, Path Traversal and an Authentication Bypass.

What are the course prerequisites?

Since the course is aimed at beginners, the minimum requirement is having a basic understanding of the HTTP protocol. A good understanding of how web-applications work can help.

Who is this course for?

  • IT Students
  • IT Professionals
  • Security Engineers
  • Beginner Penetration Testers & Bug Hunters
  • Software Engineers

Tutorial Bar
Logo