Description
In this course, you will :
- Use the practical approach to master Burp Suite!
- This course was created with absolute beginners in mind.
- Throughout this course, we will practise in a lab setting!
- By the end of this course, you will be able to use Burp Suite to find bugs in web applications in a more effective and efficient manner.
Syllabus :
1. Creating Lab for practical learning!
- Burp Suite
- Installing Kali Linux in Virtual box
- Installing Metasploitable in Virtual box
- Setting Burp Suite
2. Burp Suite
- Target section
- Proxy section
- Repeater section
- Intruder section