Overview
Save Big on Coursera Plus. 7,000+ courses at $160 off. Limited Time Only!
Dive into a comprehensive tutorial series on mastering Burp Suite, a powerful web application security testing tool. Learn about Burp Suite's capabilities, set up a testing environment with Kali Linux and Metasploitable, and explore key features including the Target and Proxy sections, Repeater, and Intruder. Gain hands-on experience through six detailed sessions, culminating in a final part that solidifies your understanding of this essential cybersecurity tool.
Syllabus
Mastering Burp Suite #1 || About burpsuite, Installing Kali linux and metasploitable.
Mastering Burp Suite #2 || Setting up Burp Suite.
Mastering Burp Suite #3 || Target and Proxy section.
Mastering Burp Suite #4 || Repeater.
Mastering Burp Suite #5 || Intruder section.
Mastering Burp Suite #6 || Final part!.
Taught by
Sathvik Techtuber