Book Image

Burp Suite Recipes [Video]

By : Sunil Gupta
Book Image

Burp Suite Recipes [Video]

By: Sunil Gupta

Overview of this book

<p><span id="description" class="sugar_field">Burp Suite is a Java-based platform for security-testing web applications. This tool has been widely adopted by professional enterprise testers.</span></p> <p><span id="description" class="sugar_field">This video offers practical recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use various Burp tools such as Spider, Scanner, Intruder, Repeater, Decoder, and others to resolve specific problems faced by pentesters. You will learn to work with various modes Burp and then perform operations on the web using the Burp CLI. Towards the end of the course, you will come across recipes that target specific test scenarios and resolved them with best practices.</span></p> <p><span id="description" class="sugar_field">By the end of the course, you will be up-and-running with deploying Burp to secure web applications and will have gone from beginner to intermediate level in web penetration testing.</span></p> <h1><span class="sugar_field">Style and Approach</span></h1> <p><span class="sugar_field"><span id="trade_selling_points_c" class="sugar_field">This course aims to provide complete coverage of every Burp Suite objective. The course is filled with relevant, concise demonstrations and explanations to help you understand Burp Suite.</span></span></p>
Table of Contents (7 chapters)
Chapter 1
Burp Suite Target and Proxy Modules
Content Locked
Section 3
Setup Proxy Settings
In this video, you will Setup Proxy in browser. - Learn About proxy IP address and port number - Setup proxy in browsers - Connect browser with Burp Suite